Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
x.exe

Overview

General Information

Sample name:x.exe
Analysis ID:1589152
MD5:a0f063b82ce5a44aba075f17b9284bab
SHA1:e1c46fb92ff3827347c47362511ccb0b1b09f123
SHA256:0567b98365f8f5e5a3adf508dc7234ea7b50270a8106c3a66a0da96f38058118
Tags:amsi-bypass-clrexelummastealerps1user-marsomx
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • x.exe (PID: 7060 cmdline: "C:\Users\user\Desktop\x.exe" MD5: A0F063B82CE5A44ABA075F17B9284BAB)
    • x.exe (PID: 2004 cmdline: "C:\Users\user\Desktop\x.exe" MD5: A0F063B82CE5A44ABA075F17B9284BAB)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["robinsharez.shop", "versersleep.shop", "crowdwarek.shop", "apporholis.shop", "femalsabler.shop", "chipdonkeruz.shop", "charminammoc.cyou", "soundtappysk.shop", "handscreamny.shop"], "Build id": "jMw1IE--SHELLS"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1689301402.0000000005630000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000000.00000002.1685653683.0000000003B80000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000000.00000002.1669251366.00000000028D1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        Process Memory Space: x.exe PID: 7060JoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          Process Memory Space: x.exe PID: 7060JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            0.2.x.exe.5630000.6.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              0.2.x.exe.5630000.6.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-11T13:01:00.108167+010020283713Unknown Traffic192.168.2.449733104.102.49.254443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-11T13:00:59.342247+010020590351Domain Observed Used for C2 Detected192.168.2.4628941.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-11T13:00:59.387195+010020590371Domain Observed Used for C2 Detected192.168.2.4636101.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-11T13:00:59.353172+010020590391Domain Observed Used for C2 Detected192.168.2.4492061.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-11T13:00:59.330112+010020590411Domain Observed Used for C2 Detected192.168.2.4630281.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-11T13:00:59.397294+010020590431Domain Observed Used for C2 Detected192.168.2.4563291.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-11T13:00:59.407900+010020590491Domain Observed Used for C2 Detected192.168.2.4565011.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-11T13:00:59.320912+010020590511Domain Observed Used for C2 Detected192.168.2.4540511.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-11T13:00:59.364510+010020590571Domain Observed Used for C2 Detected192.168.2.4574461.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-11T13:01:01.032537+010028586661Domain Observed Used for C2 Detected192.168.2.449733104.102.49.254443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://charminammoc.cyou:443/apiAvira URL Cloud: Label: malware
                Source: https://handscreamny.shop:443/apiAvira URL Cloud: Label: malware
                Source: https://robinsharez.shop:443/apiAvira URL Cloud: Label: malware
                Source: charminammoc.cyouAvira URL Cloud: Label: malware
                Source: https://chipdonkeruz.shop:443/apiUCAvira URL Cloud: Label: malware
                Source: https://versersleep.shop:443/apilAvira URL Cloud: Label: malware
                Source: https://apporholis.shop:443/apiAvira URL Cloud: Label: malware
                Source: https://femalsabler.shop:443/apiAvira URL Cloud: Label: malware
                Source: 1.2.x.exe.400000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["robinsharez.shop", "versersleep.shop", "crowdwarek.shop", "apporholis.shop", "femalsabler.shop", "chipdonkeruz.shop", "charminammoc.cyou", "soundtappysk.shop", "handscreamny.shop"], "Build id": "jMw1IE--SHELLS"}
                Source: x.exeVirustotal: Detection: 61%Perma Link
                Source: x.exeReversingLabs: Detection: 52%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 90.4% probability
                Source: x.exeJoe Sandbox ML: detected
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: robinsharez.shop
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: handscreamny.shop
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: chipdonkeruz.shop
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: versersleep.shop
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: crowdwarek.shop
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: apporholis.shop
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: femalsabler.shop
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: soundtappysk.shop
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: charminammoc.cyou
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: jMw1IE--SHELLS
                Source: x.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: x.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: x.exe, 00000000.00000002.1685653683.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000000.00000002.1690143938.0000000005990000.00000004.08000000.00040000.00000000.sdmp, x.exe, 00000000.00000002.1685653683.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: x.exe, 00000000.00000002.1685653683.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000000.00000002.1690143938.0000000005990000.00000004.08000000.00040000.00000000.sdmp, x.exe, 00000000.00000002.1685653683.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: protobuf-net.pdbSHA256}Lq source: x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: protobuf-net.pdb source: x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmp
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h0_2_0576D7F0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then jmp 059F6128h0_2_059F6070
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then jmp 059F6128h0_2_059F6068
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov edx, ecx1_2_0040B82F
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edi, byte ptr [eax+esi]1_2_0040C0DB
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov dword ptr [edi], 00000000h1_2_0040B60A
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-12h]1_2_00428040
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-12h]1_2_00428040
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx ebx, byte ptr [edx]1_2_0043A0C0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], edi1_2_004438D0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+542E9FD2h]1_2_004438D0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [edi], bl1_2_004090F0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+35F56427h]1_2_00409880
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov word ptr [eax], cx1_2_00415090
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov word ptr [esi], cx1_2_00415090
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov edx, ecx1_2_00415090
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov word ptr [esi], cx1_2_00415090
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov word ptr [eax], cx1_2_0044209C
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov ecx, eax1_2_004258B5
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [edx], al1_2_0041B158
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h1_2_0041815F
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [eax], cl1_2_0042F178
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+44h]1_2_0042F178
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_0042F178
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6A911B6Ch1_2_0041612C
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [eax], cl1_2_004169C8
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov word ptr [eax], cx1_2_0042B1D6
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [ecx], al1_2_004311E3
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then test esi, esi1_2_0043D9F0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov ecx, eax1_2_004258B5
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h1_2_004181AB
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov eax, dword ptr [edi+0Ch]1_2_00402250
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi-18069758h]1_2_0041C250
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [eax], cl1_2_0042F25D
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+44h]1_2_0042F25D
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_0042F25D
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h1_2_00418208
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 01FCE602h1_2_00440220
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]1_2_0041CA30
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h1_2_0042BA3F
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov ebx, eax1_2_00405AC0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov ebp, eax1_2_00405AC0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov ecx, eax1_2_0043CAC0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov word ptr [eax], cx1_2_00418F7E
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_0042F363
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov dword ptr [esp+28h], edx1_2_0043C370
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov word ptr [eax], cx1_2_00425300
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then lea edx, dword ptr [eax+00000270h]1_2_00408B10
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]1_2_0042C3E0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov esi, eax1_2_00428B90
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx ecx, word ptr [esi]1_2_00442C50
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h1_2_0040DC27
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx-2868E0D1h]1_2_0041DCE0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h1_2_0042DD40
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]1_2_0040C561
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then add ebx, edi1_2_00408D00
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]1_2_0041F510
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then jmp ecx1_2_0042BDEA
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov dword ptr [esi+04h], edi1_2_0040D5F2
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx+14h]1_2_0043D5F0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [eax], cl1_2_00416D98
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov dword ptr [esp+edx*4+0000008Ch], ecx1_2_00407620
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edx, word ptr [esp+eax*4+00001118h]1_2_00407620
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+0Ah]1_2_00420E30
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then lea edi, dword ptr [edx+ecx]1_2_004286F0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx ebx, bx1_2_00425EB1
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+0000027Ch]1_2_00430749
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+41h]1_2_00427760
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov word ptr [eax], cx1_2_00418F7E
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then add edx, ebp1_2_00408F20
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-5562E25Dh]1_2_00443F30
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+18h]1_2_0040A7C8
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov word ptr [ebx], ax1_2_00441FCB
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h1_2_004437F0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 27BE92A4h1_2_004437F0
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [eax], cl1_2_004307F6
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+44h]1_2_004307F6
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_004307F6
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+2D632546h]1_2_004317A4
                Source: C:\Users\user\Desktop\x.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_004317A4

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2059035 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (apporholis .shop) : 192.168.2.4:62894 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059049 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (robinsharez .shop) : 192.168.2.4:56501 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059043 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (handscreamny .shop) : 192.168.2.4:56329 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059039 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crowdwarek .shop) : 192.168.2.4:49206 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059057 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (versersleep .shop) : 192.168.2.4:57446 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059041 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (femalsabler .shop) : 192.168.2.4:63028 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059051 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soundtappysk .shop) : 192.168.2.4:54051 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059037 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chipdonkeruz .shop) : 192.168.2.4:63610 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49733 -> 104.102.49.254:443
                Source: Malware configuration extractorURLs: robinsharez.shop
                Source: Malware configuration extractorURLs: versersleep.shop
                Source: Malware configuration extractorURLs: crowdwarek.shop
                Source: Malware configuration extractorURLs: apporholis.shop
                Source: Malware configuration extractorURLs: femalsabler.shop
                Source: Malware configuration extractorURLs: chipdonkeruz.shop
                Source: Malware configuration extractorURLs: charminammoc.cyou
                Source: Malware configuration extractorURLs: soundtappysk.shop
                Source: Malware configuration extractorURLs: handscreamny.shop
                Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 104.102.49.254:443
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=b893774ec124e5935fe65a12; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSat, 11 Jan 2025 12:01:00 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-ControlF equals www.youtube.com (Youtube)
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                Source: global trafficDNS traffic detected: DNS query: charminammoc.cyou
                Source: global trafficDNS traffic detected: DNS query: soundtappysk.shop
                Source: global trafficDNS traffic detected: DNS query: femalsabler.shop
                Source: global trafficDNS traffic detected: DNS query: apporholis.shop
                Source: global trafficDNS traffic detected: DNS query: crowdwarek.shop
                Source: global trafficDNS traffic detected: DNS query: versersleep.shop
                Source: global trafficDNS traffic detected: DNS query: chipdonkeruz.shop
                Source: global trafficDNS traffic detected: DNS query: handscreamny.shop
                Source: global trafficDNS traffic detected: DNS query: robinsharez.shop
                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                Source: x.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                Source: x.exe, 00000001.00000002.1687332943.0000000001383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: x.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                Source: x.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                Source: x.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                Source: x.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                Source: x.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                Source: x.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                Source: x.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                Source: x.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                Source: x.exeString found in binary or memory: http://ocsp.comodoca.com0
                Source: x.exeString found in binary or memory: http://ocsp.sectigo.com0
                Source: x.exe, 00000000.00000002.1669251366.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                Source: x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                Source: x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                Source: x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                Source: x.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apporholis.shop:443/api
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
                Source: x.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://charminammoc.cyou:443/api
                Source: x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                Source: x.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chipdonkeruz.shop:443/apiUC
                Source: x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
                Source: x.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=SCXpgixTDzt4&a
                Source: x.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                Source: x.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                Source: x.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_A
                Source: x.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=lviE
                Source: x.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://femalsabler.shop:443/api
                Source: x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                Source: x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                Source: x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                Source: x.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://handscreamny.shop:443/api
                Source: x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                Source: x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                Source: x.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://robinsharez.shop:443/api
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                Source: x.exeString found in binary or memory: https://sectigo.com/CPS0
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                Source: x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                Source: x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmp, x.exe, 00000000.00000002.1669251366.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                Source: x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                Source: x.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1686777124.000000000133C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                Source: x.exe, 00000001.00000002.1686777124.000000000131C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/5
                Source: x.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                Source: x.exe, 00000001.00000002.1686777124.000000000133C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                Source: x.exe, 00000001.00000002.1687008499.000000000134F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/765611997243319000
                Source: x.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900
                Source: x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
                Source: x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                Source: x.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://versersleep.shop:443/apil
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00437CF0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,1_2_00437CF0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00437CF0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,1_2_00437CF0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00437EB0 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,1_2_00437EB0
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_059F7948 NtProtectVirtualMemory,0_2_059F7948
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_059FBB20 NtResumeThread,0_2_059FBB20
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_059F7940 NtProtectVirtualMemory,0_2_059F7940
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_059FBB18 NtResumeThread,0_2_059FBB18
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_00F70F200_2_00F70F20
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04EAB23B0_2_04EAB23B
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04EA73A00_2_04EA73A0
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04EA98CA0_2_04EA98CA
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04EA34C00_2_04EA34C0
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04EA34B00_2_04EA34B0
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04EA27B80_2_04EA27B8
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04EA27B00_2_04EA27B0
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04EA2A480_2_04EA2A48
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04EA3A400_2_04EA3A40
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04EA3A500_2_04EA3A50
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04EA2A3A0_2_04EA2A3A
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04EA2A3F0_2_04EA2A3F
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05621F500_2_05621F50
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_0562D6B80_2_0562D6B8
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05624CF00_2_05624CF0
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05621F400_2_05621F40
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_056200400_2_05620040
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_056200060_2_05620006
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05621AE80_2_05621AE8
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05621AD80_2_05621AD8
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05702B380_2_05702B38
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_0570EDD80_2_0570EDD8
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_0570EDC80_2_0570EDC8
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05702B280_2_05702B28
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05704AF00_2_05704AF0
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05704AE00_2_05704AE0
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_057275E00_2_057275E0
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05729C9E0_2_05729C9E
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_057275D10_2_057275D1
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05729CCE0_2_05729CCE
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_0572A9480_2_0572A948
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_0572A9390_2_0572A939
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_057200070_2_05720007
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_0572F2B80_2_0572F2B8
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_0573A0F80_2_0573A0F8
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_057504480_2_05750448
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05757C780_2_05757C78
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_0575040F0_2_0575040F
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05757C880_2_05757C88
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_057583400_2_05758340
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_0575EEE00_2_0575EEE0
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_0576EC680_2_0576EC68
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_057600400_2_05760040
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_0576001B0_2_0576001B
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_059F45580_2_059F4558
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_059F45520_2_059F4552
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05A1FC600_2_05A1FC60
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05A000060_2_05A00006
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05A000400_2_05A00040
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05A1E7B00_2_05A1E7B0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0040AD301_2_0040AD30
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004068401_2_00406840
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0042A04C1_2_0042A04C
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0042385D1_2_0042385D
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0043C8601_2_0043C860
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004100641_2_00410064
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004430001_2_00443000
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004438D01_2_004438D0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004090F01_2_004090F0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0040F0F01_2_0040F0F0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004098801_2_00409880
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004150901_2_00415090
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004378B01_2_004378B0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0041F9601_2_0041F960
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0042F1781_2_0042F178
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0043C1101_2_0043C110
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004039201_2_00403920
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0041612C1_2_0041612C
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0041813F1_2_0041813F
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0043B9C21_2_0043B9C2
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0041D9F01_2_0041D9F0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0041A9901_2_0041A990
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0043B1A41_2_0043B1A4
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0041C2501_2_0041C250
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00425A701_2_00425A70
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00412A001_2_00412A00
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004182081_2_00418208
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004442101_2_00444210
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004162301_2_00416230
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00405AC01_2_00405AC0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0041D2C01_2_0041D2C0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0043CAC01_2_0043CAC0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004042D01_2_004042D0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0042AA851_2_0042AA85
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004402901_2_00440290
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00402B401_2_00402B40
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0040F3571_2_0040F357
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0042F3631_2_0042F363
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0043DB701_2_0043DB70
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0043C3701_2_0043C370
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004173771_2_00417377
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004253001_2_00425300
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00408B101_2_00408B10
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00427BC01_2_00427BC0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00418BE21_2_00418BE2
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004093F01_2_004093F0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00428B901_2_00428B90
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004433901_2_00443390
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004063B01_2_004063B0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0043FC401_2_0043FC40
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00443C401_2_00443C40
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00431C201_2_00431C20
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00436CE51_2_00436CE5
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0042C4801_2_0042C480
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004224B01_2_004224B0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00442D501_2_00442D50
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004345611_2_00434561
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0042E5701_2_0042E570
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0040DD771_2_0040DD77
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00425D201_2_00425D20
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0043DDC91_2_0043DDC9
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00404DD01_2_00404DD0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00411DDB1_2_00411DDB
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00419DE01_2_00419DE0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0041D5F01_2_0041D5F0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0043D5F01_2_0043D5F0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00428D9A1_2_00428D9A
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00435D9F1_2_00435D9F
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0041BE451_2_0041BE45
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00433E541_2_00433E54
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0041DE701_2_0041DE70
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004076201_2_00407620
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00420E301_2_00420E30
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00415E3F1_2_00415E3F
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004426CB1_2_004426CB
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0042FED71_2_0042FED7
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00426ED91_2_00426ED9
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00425EE01_2_00425EE0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004286F01_2_004286F0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00425EB11_2_00425EB1
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004367531_2_00436753
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004277601_2_00427760
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00434F601_2_00434F60
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00442F601_2_00442F60
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00402F101_2_00402F10
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004417201_2_00441720
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00421F301_2_00421F30
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00443F301_2_00443F30
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004187E41_2_004187E4
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004217F01_2_004217F0
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004317A41_2_004317A4
                Source: C:\Users\user\Desktop\x.exeCode function: String function: 00415080 appears 102 times
                Source: C:\Users\user\Desktop\x.exeCode function: String function: 00408220 appears 44 times
                Source: x.exeStatic PE information: invalid certificate
                Source: x.exe, 00000000.00000002.1687914730.0000000005390000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameHhjxkossnmp.dll" vs x.exe
                Source: x.exe, 00000000.00000002.1685653683.0000000003A15000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs x.exe
                Source: x.exe, 00000000.00000002.1690143938.0000000005990000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs x.exe
                Source: x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs x.exe
                Source: x.exe, 00000000.00000002.1685653683.0000000003AB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs x.exe
                Source: x.exe, 00000000.00000002.1668098035.0000000000A1E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs x.exe
                Source: x.exe, 00000000.00000002.1669251366.00000000028D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs x.exe
                Source: x.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: x.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.evad.winEXE@3/0@10/1
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_0043CAC0 RtlExpandEnvironmentStrings,RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,1_2_0043CAC0
                Source: C:\Users\user\Desktop\x.exeMutant created: NULL
                Source: x.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: x.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                Source: C:\Users\user\Desktop\x.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: x.exeVirustotal: Detection: 61%
                Source: x.exeReversingLabs: Detection: 52%
                Source: C:\Users\user\Desktop\x.exeFile read: C:\Users\user\Desktop\x.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\x.exe "C:\Users\user\Desktop\x.exe"
                Source: C:\Users\user\Desktop\x.exeProcess created: C:\Users\user\Desktop\x.exe "C:\Users\user\Desktop\x.exe"
                Source: C:\Users\user\Desktop\x.exeProcess created: C:\Users\user\Desktop\x.exe "C:\Users\user\Desktop\x.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\x.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: x.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: x.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                Source: x.exeStatic file information: File size 1410128 > 1048576
                Source: x.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x154c00
                Source: x.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: x.exe, 00000000.00000002.1685653683.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000000.00000002.1690143938.0000000005990000.00000004.08000000.00040000.00000000.sdmp, x.exe, 00000000.00000002.1685653683.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: x.exe, 00000000.00000002.1685653683.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000000.00000002.1690143938.0000000005990000.00000004.08000000.00040000.00000000.sdmp, x.exe, 00000000.00000002.1685653683.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: protobuf-net.pdbSHA256}Lq source: x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: protobuf-net.pdb source: x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: Yara matchFile source: 0.2.x.exe.5630000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x.exe.5630000.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.1689301402.0000000005630000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1685653683.0000000003B80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1669251366.00000000028D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: x.exe PID: 7060, type: MEMORYSTR
                Source: x.exeStatic PE information: real checksum: 0x16b4357 should be: 0x160804
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_00F7A9B0 push eax; ret 0_2_00F7A9B1
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_04E36658 pushfd ; retf 0_2_04E36661
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05530F6E push ebp; iretd 0_2_05530F78
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_055343C0 push eax; iretd 0_2_055346B9
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_055343BB push eax; iretd 0_2_055346B9
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05723578 push edx; retf 0_2_05723583
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05722C0A push E9000000h; ret 0_2_05722C11
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_057201F3 push ecx; ret 0_2_057201F9
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_057238E3 push ds; iretd 0_2_057238E4
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_0573DE78 pushad ; retf 0_2_0573DE79
                Source: C:\Users\user\Desktop\x.exeCode function: 0_2_05737068 push dword ptr [esp+edx*2-75h]; iretd 0_2_05737001
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_00448421 pushfd ; iretd 1_2_0044844F
                Source: x.exeStatic PE information: section name: .text entropy: 7.966973160540014
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: x.exe PID: 7060, type: MEMORYSTR
                Source: x.exe, 00000000.00000002.1669251366.00000000028D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                Source: C:\Users\user\Desktop\x.exeMemory allocated: F70000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x.exeMemory allocated: 28D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x.exeMemory allocated: 48D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x.exe TID: 6180Thread sleep time: -60000s >= -30000sJump to behavior
                Source: x.exe, 00000000.00000002.1687914730.0000000005390000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: JcvMCipUuI
                Source: x.exe, 00000000.00000002.1669251366.00000000028D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                Source: x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1686777124.000000000131C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: x.exe, 00000000.00000002.1669251366.00000000028D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                Source: C:\Users\user\Desktop\x.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\x.exeCode function: 1_2_004415B0 LdrInitializeThunk,1_2_004415B0
                Source: C:\Users\user\Desktop\x.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\x.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\x.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\x.exeMemory written: C:\Users\user\Desktop\x.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: x.exe, 00000000.00000002.1669251366.0000000002E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: robinsharez.shop
                Source: x.exe, 00000000.00000002.1669251366.0000000002E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: handscreamny.shop
                Source: x.exe, 00000000.00000002.1669251366.0000000002E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: chipdonkeruz.shop
                Source: x.exe, 00000000.00000002.1669251366.0000000002E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: versersleep.shop
                Source: x.exe, 00000000.00000002.1669251366.0000000002E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: crowdwarek.shop
                Source: x.exe, 00000000.00000002.1669251366.0000000002E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: apporholis.shop
                Source: x.exe, 00000000.00000002.1669251366.0000000002E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: femalsabler.shop
                Source: x.exe, 00000000.00000002.1669251366.0000000002E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: soundtappysk.shop
                Source: x.exe, 00000000.00000002.1669251366.0000000002E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: charminammoc.cyou
                Source: C:\Users\user\Desktop\x.exeProcess created: C:\Users\user\Desktop\x.exe "C:\Users\user\Desktop\x.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x.exeQueries volume information: C:\Users\user\Desktop\x.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                PowerShell
                1
                DLL Side-Loading
                111
                Process Injection
                2
                Virtualization/Sandbox Evasion
                OS Credential Dumping11
                Security Software Discovery
                Remote Services1
                Screen Capture
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                DLL Side-Loading
                1
                Disable or Modify Tools
                LSASS Memory2
                Virtualization/Sandbox Evasion
                Remote Desktop Protocol1
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)111
                Process Injection
                Security Account Manager1
                Process Discovery
                SMB/Windows Admin Shares2
                Clipboard Data
                2
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                Deobfuscate/Decode Files or Information
                NTDS12
                System Information Discovery
                Distributed Component Object ModelInput Capture113
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script4
                Obfuscated Files or Information
                LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                Software Packing
                Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                x.exe61%VirustotalBrowse
                x.exe53%ReversingLabsWin32.Trojan.Generic
                x.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://charminammoc.cyou:443/api100%Avira URL Cloudmalware
                https://handscreamny.shop:443/api100%Avira URL Cloudmalware
                https://robinsharez.shop:443/api100%Avira URL Cloudmalware
                charminammoc.cyou100%Avira URL Cloudmalware
                https://chipdonkeruz.shop:443/apiUC100%Avira URL Cloudmalware
                https://versersleep.shop:443/apil100%Avira URL Cloudmalware
                https://apporholis.shop:443/api100%Avira URL Cloudmalware
                https://femalsabler.shop:443/api100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                steamcommunity.com
                104.102.49.254
                truefalse
                  high
                  femalsabler.shop
                  unknown
                  unknownfalse
                    high
                    robinsharez.shop
                    unknown
                    unknownfalse
                      high
                      charminammoc.cyou
                      unknown
                      unknowntrue
                        unknown
                        soundtappysk.shop
                        unknown
                        unknownfalse
                          high
                          crowdwarek.shop
                          unknown
                          unknownfalse
                            high
                            versersleep.shop
                            unknown
                            unknownfalse
                              high
                              chipdonkeruz.shop
                              unknown
                              unknownfalse
                                high
                                apporholis.shop
                                unknown
                                unknownfalse
                                  high
                                  handscreamny.shop
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    robinsharez.shopfalse
                                      high
                                      charminammoc.cyoutrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      versersleep.shopfalse
                                        high
                                        crowdwarek.shopfalse
                                          high
                                          femalsabler.shopfalse
                                            high
                                            https://steamcommunity.com/profiles/76561199724331900false
                                              high
                                              soundtappysk.shopfalse
                                                high
                                                apporholis.shopfalse
                                                  high
                                                  handscreamny.shopfalse
                                                    high
                                                    chipdonkeruz.shopfalse
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://player.vimeo.comx.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#x.exefalse
                                                          high
                                                          https://github.com/mgravell/protobuf-netJx.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                            high
                                                            http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0x.exefalse
                                                              high
                                                              http://ocsp.sectigo.com0x.exefalse
                                                                high
                                                                https://charminammoc.cyou:443/apix.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://versersleep.shop:443/apilx.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://www.gstatic.cn/recaptcha/x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://store.steampowered.com/subscriber_agreement/x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#x.exefalse
                                                                      high
                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgx.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://recaptcha.net/recaptcha/;x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.youtube.comx.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.google.comx.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0x.exefalse
                                                                                high
                                                                                https://handscreamny.shop:443/apix.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://github.com/mgravell/protobuf-netix.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://medal.tvx.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://broadcast.st.dl.eccdnx.comx.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://stackoverflow.com/q/11564914/23354;x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6x.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://s.ytimg.com;x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://login.steampowered.com/x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbx.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namex.exe, 00000000.00000002.1669251366.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1x.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://store.steampowered.com/legal/x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=lviEx.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://steam.tv/x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://steamcommunity.com/5x.exe, 00000001.00000002.1686777124.000000000131C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://apporholis.shop:443/apix.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: malware
                                                                                                                unknown
                                                                                                                http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#x.exefalse
                                                                                                                  high
                                                                                                                  https://sectigo.com/CPS0x.exefalse
                                                                                                                    high
                                                                                                                    https://stackoverflow.com/q/14436606/23354x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmp, x.exe, 00000000.00000002.1669251366.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://store.steampowered.com/privacy_agreement/x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://steamcommunity.com:443/profiles/76561199724331900x.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#x.exefalse
                                                                                                                            high
                                                                                                                            https://github.com/mgravell/protobuf-netx.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://recaptcha.netx.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://store.steampowered.com/x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://steamcommunity.comx.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://sketchfab.comx.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://lv.queniujq.cnx.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.youtube.com/x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://127.0.0.1:27060x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://chipdonkeruz.shop:443/apiUCx.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                            unknown
                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_Ax.exe, 00000001.00000002.1687008499.0000000001371000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://robinsharez.shop:443/apix.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                              unknown
                                                                                                                                              http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yx.exefalse
                                                                                                                                                high
                                                                                                                                                https://stackoverflow.com/q/2152978/23354x.exe, 00000000.00000002.1689540645.00000000056B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zx.exefalse
                                                                                                                                                    high
                                                                                                                                                    https://femalsabler.shop:443/apix.exe, 00000001.00000002.1686777124.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                    unknown
                                                                                                                                                    https://www.google.com/recaptcha/x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://checkout.steampowered.com/x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://help.steampowered.com/x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://api.steampowered.com/x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://store.steampowered.com/account/cookiepreferences/x.exe, 00000001.00000002.1687523771.00000000013C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://steamcommunity.com/x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1686777124.000000000133C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://steamcommunity.com/profiles/765611997243319000x.exe, 00000001.00000002.1687008499.000000000134F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://store.steampowered.com/;x.exe, 00000001.00000002.1687236972.0000000001377000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000001.00000002.1687332943.00000000013A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                    104.102.49.254
                                                                                                                                                                    steamcommunity.comUnited States
                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                    Analysis ID:1589152
                                                                                                                                                                    Start date and time:2025-01-11 13:00:07 +01:00
                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                    Overall analysis duration:0h 4m 7s
                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                    Report type:full
                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                    Number of analysed new started processes analysed:2
                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                    Technologies:
                                                                                                                                                                    • HCA enabled
                                                                                                                                                                    • EGA enabled
                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                    Sample name:x.exe
                                                                                                                                                                    Detection:MAL
                                                                                                                                                                    Classification:mal100.troj.evad.winEXE@3/0@10/1
                                                                                                                                                                    EGA Information:
                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                    HCA Information:
                                                                                                                                                                    • Successful, ratio: 91%
                                                                                                                                                                    • Number of executed functions: 458
                                                                                                                                                                    • Number of non-executed functions: 50
                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                    • Stop behavior analysis, all processes terminated
                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                    07:00:58API Interceptor2x Sleep call for process: x.exe modified
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                    • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                    http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • www.valvesoftware.com/legal.htm
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    steamcommunity.comSDIO_R773.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    176.113.115.170_3.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    4kN17cL4Tn.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    5tmmrpv3dn.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    Q7QR4k52HL.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    xNuh0DUJaG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    4hQFnbWlj8.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    AKAMAI-ASUSSDIO_R773.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    176.113.115.170_3.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    4kN17cL4Tn.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    5tmmrpv3dn.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    Q7QR4k52HL.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    xNuh0DUJaG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    Bontrageroutdoors_Project_Update_202557516.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 96.17.64.171
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1SDIO_R773.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    176.113.115.170_3.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    4kN17cL4Tn.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    5tmmrpv3dn.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    Q7QR4k52HL.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    xNuh0DUJaG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    No context
                                                                                                                                                                    No created / dropped files found
                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                    Entropy (8bit):7.963989167379803
                                                                                                                                                                    TrID:
                                                                                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                    File name:x.exe
                                                                                                                                                                    File size:1'410'128 bytes
                                                                                                                                                                    MD5:a0f063b82ce5a44aba075f17b9284bab
                                                                                                                                                                    SHA1:e1c46fb92ff3827347c47362511ccb0b1b09f123
                                                                                                                                                                    SHA256:0567b98365f8f5e5a3adf508dc7234ea7b50270a8106c3a66a0da96f38058118
                                                                                                                                                                    SHA512:53c13f552eba709d7a558b34c2c1ecfd35b42391b33fb882a4cb3fb3c667e4d1c4e269e7d8b3d0688bd750912307cec1612bde9c0c967615ac34f4d015ce5d29
                                                                                                                                                                    SSDEEP:24576:QxrfEXAiIKn+pSBDXQtHjoD4eS8QfuBeeTAi/ZIwoMmoz8qj7UnaBK9PIU/gsjTO:a8QGBeqvBbLQqqIiVTvsBV
                                                                                                                                                                    TLSH:E765231C33CABF72C6584E3A95E31501877284687C33F357ACD469FDAE12798BA805A7
                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....A~g.................L...........j... ........@.. ..............................WCk...`................................
                                                                                                                                                                    Icon Hash:90cececece8e8eb0
                                                                                                                                                                    Entrypoint:0x556a8e
                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                    Time Stamp:0x677E4113 [Wed Jan 8 09:10:43 2025 UTC]
                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                    File Version Major:4
                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                    Signature Valid:false
                                                                                                                                                                    Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                                                                                                                                                                    Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                    Error Number:-2146869232
                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                    • 01/05/2023 01:00:00 03/06/2026 00:59:59
                                                                                                                                                                    Subject Chain
                                                                                                                                                                    • CN=Dirk B\xf6ttcher, O=Dirk B\xf6ttcher, S=Hamburg, C=DE
                                                                                                                                                                    Version:3
                                                                                                                                                                    Thumbprint MD5:BC07CED219D95E6B4AB2693CD6AC12DE
                                                                                                                                                                    Thumbprint SHA-1:C323454D08221CF4ABBD4E3073C40941E9985A2C
                                                                                                                                                                    Thumbprint SHA-256:4A726A218DD7985EAECAE28E946D390C8336C9D9C129BC391A832FE5D788B2A1
                                                                                                                                                                    Serial:00DB9788D9B3E3BEAE253560DD055029F7
                                                                                                                                                                    Instruction
                                                                                                                                                                    jmp dword ptr [00402000h]
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x156a380x53.text
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x1580000x600.rsrc
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x1556000x2e50
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x15a0000xc.reloc
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                    .text0x20000x154a940x154c0038f36b8ab9e56630b27b21a673315470False0.9639947209739546data7.966973160540014IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .rsrc0x1580000x6000x600b18997144665584b38fc1658957c7b42False0.4095052083333333data3.972748934699286IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .reloc0x15a0000xc0x200225611f0008a58d54b804e3aa2a5cce7False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                    RT_VERSION0x1580a00x2dcdata0.44808743169398907
                                                                                                                                                                    RT_MANIFEST0x15837c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                    DLLImport
                                                                                                                                                                    mscoree.dll_CorExeMain
                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                    2025-01-11T13:00:59.320912+01002059051ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soundtappysk .shop)1192.168.2.4540511.1.1.153UDP
                                                                                                                                                                    2025-01-11T13:00:59.330112+01002059041ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (femalsabler .shop)1192.168.2.4630281.1.1.153UDP
                                                                                                                                                                    2025-01-11T13:00:59.342247+01002059035ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (apporholis .shop)1192.168.2.4628941.1.1.153UDP
                                                                                                                                                                    2025-01-11T13:00:59.353172+01002059039ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crowdwarek .shop)1192.168.2.4492061.1.1.153UDP
                                                                                                                                                                    2025-01-11T13:00:59.364510+01002059057ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (versersleep .shop)1192.168.2.4574461.1.1.153UDP
                                                                                                                                                                    2025-01-11T13:00:59.387195+01002059037ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chipdonkeruz .shop)1192.168.2.4636101.1.1.153UDP
                                                                                                                                                                    2025-01-11T13:00:59.397294+01002059043ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (handscreamny .shop)1192.168.2.4563291.1.1.153UDP
                                                                                                                                                                    2025-01-11T13:00:59.407900+01002059049ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (robinsharez .shop)1192.168.2.4565011.1.1.153UDP
                                                                                                                                                                    2025-01-11T13:01:00.108167+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733104.102.49.254443TCP
                                                                                                                                                                    2025-01-11T13:01:01.032537+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.449733104.102.49.254443TCP
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Jan 11, 2025 13:00:59.430943012 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:00:59.430998087 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:00:59.431086063 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:00:59.434453964 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:00:59.434470892 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:00.108081102 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:00.108166933 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:00.368791103 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:00.368875027 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:00.369832039 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:00.421674013 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:00.638128042 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:00.679326057 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.032665014 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.032728910 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.032751083 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:01.032754898 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.032790899 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.032799959 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:01.032830000 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:01.032834053 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.032860041 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.032895088 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:01.032927990 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.032954931 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:01.077954054 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:01.112916946 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.112950087 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.112989902 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.112998009 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:01.113028049 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:01.113054991 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.113080025 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:01.113178968 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.113234997 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:01.115205050 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:01.115221024 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:01:01.115233898 CET49733443192.168.2.4104.102.49.254
                                                                                                                                                                    Jan 11, 2025 13:01:01.115241051 CET44349733104.102.49.254192.168.2.4
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Jan 11, 2025 13:00:59.307594061 CET5122953192.168.2.41.1.1.1
                                                                                                                                                                    Jan 11, 2025 13:00:59.317312002 CET53512291.1.1.1192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:00:59.320911884 CET5405153192.168.2.41.1.1.1
                                                                                                                                                                    Jan 11, 2025 13:00:59.328954935 CET53540511.1.1.1192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:00:59.330111980 CET6302853192.168.2.41.1.1.1
                                                                                                                                                                    Jan 11, 2025 13:00:59.339416981 CET53630281.1.1.1192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:00:59.342247009 CET6289453192.168.2.41.1.1.1
                                                                                                                                                                    Jan 11, 2025 13:00:59.351043940 CET53628941.1.1.1192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:00:59.353172064 CET4920653192.168.2.41.1.1.1
                                                                                                                                                                    Jan 11, 2025 13:00:59.362229109 CET53492061.1.1.1192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:00:59.364510059 CET5744653192.168.2.41.1.1.1
                                                                                                                                                                    Jan 11, 2025 13:00:59.385127068 CET53574461.1.1.1192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:00:59.387195110 CET6361053192.168.2.41.1.1.1
                                                                                                                                                                    Jan 11, 2025 13:00:59.396259069 CET53636101.1.1.1192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:00:59.397294044 CET5632953192.168.2.41.1.1.1
                                                                                                                                                                    Jan 11, 2025 13:00:59.405834913 CET53563291.1.1.1192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:00:59.407900095 CET5650153192.168.2.41.1.1.1
                                                                                                                                                                    Jan 11, 2025 13:00:59.416213989 CET53565011.1.1.1192.168.2.4
                                                                                                                                                                    Jan 11, 2025 13:00:59.418507099 CET5546353192.168.2.41.1.1.1
                                                                                                                                                                    Jan 11, 2025 13:00:59.425801992 CET53554631.1.1.1192.168.2.4
                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                    Jan 11, 2025 13:00:59.307594061 CET192.168.2.41.1.1.10xaf5cStandard query (0)charminammoc.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.320911884 CET192.168.2.41.1.1.10x9b38Standard query (0)soundtappysk.shopA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.330111980 CET192.168.2.41.1.1.10x9e13Standard query (0)femalsabler.shopA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.342247009 CET192.168.2.41.1.1.10xc649Standard query (0)apporholis.shopA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.353172064 CET192.168.2.41.1.1.10x9648Standard query (0)crowdwarek.shopA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.364510059 CET192.168.2.41.1.1.10xc778Standard query (0)versersleep.shopA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.387195110 CET192.168.2.41.1.1.10xc568Standard query (0)chipdonkeruz.shopA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.397294044 CET192.168.2.41.1.1.10xcf50Standard query (0)handscreamny.shopA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.407900095 CET192.168.2.41.1.1.10xcd1fStandard query (0)robinsharez.shopA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.418507099 CET192.168.2.41.1.1.10x755dStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                    Jan 11, 2025 13:00:59.317312002 CET1.1.1.1192.168.2.40xaf5cName error (3)charminammoc.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.328954935 CET1.1.1.1192.168.2.40x9b38Name error (3)soundtappysk.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.339416981 CET1.1.1.1192.168.2.40x9e13Name error (3)femalsabler.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.351043940 CET1.1.1.1192.168.2.40xc649Name error (3)apporholis.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.362229109 CET1.1.1.1192.168.2.40x9648Name error (3)crowdwarek.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.385127068 CET1.1.1.1192.168.2.40xc778Name error (3)versersleep.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.396259069 CET1.1.1.1192.168.2.40xc568Name error (3)chipdonkeruz.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.405834913 CET1.1.1.1192.168.2.40xcf50Name error (3)handscreamny.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.416213989 CET1.1.1.1192.168.2.40xcd1fName error (3)robinsharez.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 11, 2025 13:00:59.425801992 CET1.1.1.1192.168.2.40x755dNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                    • steamcommunity.com
                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    0192.168.2.449733104.102.49.2544432004C:\Users\user\Desktop\x.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2025-01-11 12:01:00 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Host: steamcommunity.com
                                                                                                                                                                    2025-01-11 12:01:01 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                    Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Date: Sat, 11 Jan 2025 12:01:00 GMT
                                                                                                                                                                    Content-Length: 25665
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: sessionid=b893774ec124e5935fe65a12; Path=/; Secure; SameSite=None
                                                                                                                                                                    Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                    2025-01-11 12:01:01 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                    2025-01-11 12:01:01 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                    Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Target ID:0
                                                                                                                                                                    Start time:07:00:57
                                                                                                                                                                    Start date:11/01/2025
                                                                                                                                                                    Path:C:\Users\user\Desktop\x.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\x.exe"
                                                                                                                                                                    Imagebase:0x4d0000
                                                                                                                                                                    File size:1'410'128 bytes
                                                                                                                                                                    MD5 hash:A0F063B82CE5A44ABA075F17B9284BAB
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1689301402.0000000005630000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1685653683.0000000003B80000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1669251366.00000000028D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:1
                                                                                                                                                                    Start time:07:00:58
                                                                                                                                                                    Start date:11/01/2025
                                                                                                                                                                    Path:C:\Users\user\Desktop\x.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\x.exe"
                                                                                                                                                                    Imagebase:0xa90000
                                                                                                                                                                    File size:1'410'128 bytes
                                                                                                                                                                    MD5 hash:A0F063B82CE5A44ABA075F17B9284BAB
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Reset < >

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:14.5%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:98.9%
                                                                                                                                                                      Signature Coverage:3.4%
                                                                                                                                                                      Total number of Nodes:261
                                                                                                                                                                      Total number of Limit Nodes:7
                                                                                                                                                                      execution_graph 69364 5728b93 69365 5728b9d 69364->69365 69369 570e300 69365->69369 69376 570e2f0 69365->69376 69366 5728367 69370 570e315 69369->69370 69383 570e340 69370->69383 69387 570e331 69370->69387 69391 570e874 69370->69391 69395 570e4e0 69370->69395 69371 570e32b 69371->69366 69377 570e300 69376->69377 69379 570e4e0 10 API calls 69377->69379 69380 570e340 10 API calls 69377->69380 69381 570e331 10 API calls 69377->69381 69382 570e874 10 API calls 69377->69382 69378 570e32b 69378->69366 69379->69378 69380->69378 69381->69378 69382->69378 69384 570e36a 69383->69384 69385 570e3b4 69384->69385 69399 570fd89 69384->69399 69385->69371 69389 570e340 69387->69389 69388 570e3b4 69388->69371 69389->69388 69390 570fd89 10 API calls 69389->69390 69390->69389 69393 570e3a2 69391->69393 69392 570e3b4 69392->69371 69393->69392 69394 570fd89 10 API calls 69393->69394 69394->69393 69397 570e3a2 69395->69397 69396 570e3b4 69396->69371 69397->69396 69398 570fd89 10 API calls 69397->69398 69398->69397 69400 570fdad 69399->69400 69409 59f0040 69400->69409 69412 59f00c2 69400->69412 69415 59f0141 69400->69415 69418 59f0006 69400->69418 69421 59f03e5 69400->69421 69424 59f041b 69400->69424 69427 59f045b 69400->69427 69410 59f006d 69409->69410 69431 59f0880 69410->69431 69413 59f00ab 69412->69413 69414 59f0880 10 API calls 69413->69414 69414->69413 69416 59f00ab 69415->69416 69417 59f0880 10 API calls 69416->69417 69417->69416 69419 59f0014 69418->69419 69420 59f0880 10 API calls 69419->69420 69420->69419 69422 59f00ab 69421->69422 69423 59f0880 10 API calls 69422->69423 69423->69422 69425 59f00ab 69424->69425 69426 59f0880 10 API calls 69425->69426 69426->69425 69428 570fdcf 69427->69428 69429 59f00ab 69427->69429 69428->69384 69430 59f0880 10 API calls 69429->69430 69430->69429 69432 59f08a5 69431->69432 69440 59f08c7 69432->69440 69445 59f0b38 69432->69445 69450 59f15c9 69432->69450 69455 59f1781 69432->69455 69460 59f0b94 69432->69460 69465 59f0f93 69432->69465 69470 59f14d5 69432->69470 69475 59f1295 69432->69475 69480 59f0d17 69432->69480 69485 59f19ea 69432->69485 69490 59f0a32 69432->69490 69495 59f0bae 69432->69495 69440->69410 69446 59f0b3c 69445->69446 69500 59f21a8 69446->69500 69504 59f2198 69446->69504 69447 59f0b69 69451 59f0bd4 69450->69451 69452 59f0a1a 69450->69452 69521 59fbb18 69451->69521 69525 59fbb20 69451->69525 69456 59f1787 69455->69456 69529 59fb4a0 69456->69529 69533 59fb498 69456->69533 69457 59f0a1a 69461 59f12bb 69460->69461 69462 59f0a1a 69460->69462 69537 59fb1c8 69461->69537 69541 59fb1d0 69461->69541 69466 59f0fa2 69465->69466 69468 59fb498 WriteProcessMemory 69466->69468 69469 59fb4a0 WriteProcessMemory 69466->69469 69467 59f0ffb 69468->69467 69469->69467 69471 59f12bb 69470->69471 69472 59f0a1a 69470->69472 69473 59fb1c8 VirtualAllocEx 69471->69473 69474 59fb1d0 VirtualAllocEx 69471->69474 69473->69472 69474->69472 69476 59f129f 69475->69476 69478 59fb1c8 VirtualAllocEx 69476->69478 69479 59fb1d0 VirtualAllocEx 69476->69479 69477 59f0a1a 69478->69477 69479->69477 69481 59f0d26 69480->69481 69545 59fab78 69481->69545 69549 59fab70 69481->69549 69482 59f0d52 69486 59f19f9 69485->69486 69488 59fab78 Wow64SetThreadContext 69486->69488 69489 59fab70 Wow64SetThreadContext 69486->69489 69487 59f1a25 69488->69487 69489->69487 69491 59f0a41 69490->69491 69493 59fb498 WriteProcessMemory 69491->69493 69494 59fb4a0 WriteProcessMemory 69491->69494 69492 59f0a1a 69492->69440 69493->69492 69494->69492 69496 59f0bb8 69495->69496 69498 59fbb18 NtResumeThread 69496->69498 69499 59fbb20 NtResumeThread 69496->69499 69497 59f0a1a 69498->69497 69499->69497 69501 59f21bf 69500->69501 69502 59f21e1 69501->69502 69508 59f2a82 69501->69508 69502->69447 69505 59f21a8 69504->69505 69506 59f21e1 69505->69506 69507 59f2a82 2 API calls 69505->69507 69506->69447 69507->69506 69509 59f2a91 69508->69509 69513 59f87fe 69509->69513 69517 59f8808 69509->69517 69514 59f8808 CreateProcessA 69513->69514 69516 59f8a84 69514->69516 69518 59f880d CreateProcessA 69517->69518 69520 59f8a84 69518->69520 69522 59fbb20 NtResumeThread 69521->69522 69524 59fbbc0 69522->69524 69524->69452 69526 59fbb25 NtResumeThread 69525->69526 69528 59fbbc0 69526->69528 69528->69452 69530 59fb4ec WriteProcessMemory 69529->69530 69532 59fb585 69530->69532 69532->69457 69534 59fb4a0 WriteProcessMemory 69533->69534 69536 59fb585 69534->69536 69536->69457 69538 59fb1d0 VirtualAllocEx 69537->69538 69540 59fb28c 69538->69540 69540->69462 69542 59fb214 VirtualAllocEx 69541->69542 69544 59fb28c 69542->69544 69544->69462 69546 59fabc1 Wow64SetThreadContext 69545->69546 69548 59fac39 69546->69548 69548->69482 69550 59fabc1 Wow64SetThreadContext 69549->69550 69552 59fac39 69550->69552 69552->69482 69322 4ea3368 69323 4ea3385 69322->69323 69324 4ea3395 69323->69324 69330 5764986 69323->69330 69334 5763331 69323->69334 69337 57670de 69323->69337 69341 5764317 69323->69341 69345 57649e6 69323->69345 69331 57649f7 69330->69331 69332 57601c9 69330->69332 69331->69332 69348 576d4a8 69331->69348 69336 576d4a8 VirtualProtect 69334->69336 69335 5763348 69335->69324 69336->69335 69338 57670fd 69337->69338 69340 576d4a8 VirtualProtect 69338->69340 69339 57601c9 69340->69339 69342 576433c 69341->69342 69344 576d4a8 VirtualProtect 69342->69344 69343 57601c9 69344->69343 69347 576d4a8 VirtualProtect 69345->69347 69346 57601c9 69347->69346 69349 576d4cf 69348->69349 69352 576d9a8 69349->69352 69353 576d9f1 VirtualProtect 69352->69353 69355 576d58c 69353->69355 69355->69332 69207 5728727 69208 5728731 69207->69208 69211 575fc18 69208->69211 69212 575fc2d 69211->69212 69215 570031e 69212->69215 69216 5700324 69215->69216 69220 5700520 69216->69220 69231 5700530 69216->69231 69217 5700368 69221 5700530 69220->69221 69222 570055e 69221->69222 69242 5700bb1 69221->69242 69247 5701ccf 69221->69247 69252 5701acb 69221->69252 69257 570178e 69221->69257 69262 5701a54 69221->69262 69267 5701819 69221->69267 69272 57014b7 69221->69272 69277 5700fee 69221->69277 69222->69217 69232 5700545 69231->69232 69233 5700bb1 2 API calls 69232->69233 69234 57014b7 2 API calls 69232->69234 69235 570055e 69232->69235 69236 5700fee 2 API calls 69232->69236 69237 5701a54 2 API calls 69232->69237 69238 5701819 2 API calls 69232->69238 69239 5701acb 2 API calls 69232->69239 69240 570178e 2 API calls 69232->69240 69241 5701ccf 2 API calls 69232->69241 69233->69235 69234->69235 69235->69217 69236->69235 69237->69235 69238->69235 69239->69235 69240->69235 69241->69235 69244 5700bc0 69242->69244 69243 5700a01 69243->69222 69282 5705e78 69244->69282 69286 5705e6d 69244->69286 69248 5701ce3 69247->69248 69290 5706688 69248->69290 69294 5706680 69248->69294 69249 5701d19 69253 5701ada 69252->69253 69298 5705833 69253->69298 69302 5705838 69253->69302 69254 5701b3e 69258 5701794 69257->69258 69306 57062c5 69258->69306 69310 57062d0 69258->69310 69259 5700a01 69259->69222 69263 5700bb1 69262->69263 69264 5700a01 69262->69264 69265 5705e78 CreateFileA 69263->69265 69266 5705e6d CreateFileA 69263->69266 69264->69222 69265->69264 69266->69264 69268 5701828 69267->69268 69314 5706a88 69268->69314 69318 5706a80 69268->69318 69269 57018d2 69273 57014c6 69272->69273 69275 5706a80 VirtualProtect 69273->69275 69276 5706a88 VirtualProtect 69273->69276 69274 5700a01 69274->69222 69275->69274 69276->69274 69278 570178f 69277->69278 69279 5700a01 69277->69279 69280 57062d0 CreateFileMappingA 69278->69280 69281 57062c5 CreateFileMappingA 69278->69281 69279->69222 69280->69279 69281->69279 69284 5705e79 CreateFileA 69282->69284 69285 5705fce 69284->69285 69287 5705e74 CreateFileA 69286->69287 69289 5705fce 69287->69289 69291 57066cc MapViewOfFile 69290->69291 69293 5706744 69291->69293 69293->69249 69295 5706685 MapViewOfFile 69294->69295 69297 5706744 69295->69297 69297->69249 69299 5705838 K32GetModuleInformation 69298->69299 69301 57058ee 69299->69301 69301->69254 69303 5705881 K32GetModuleInformation 69302->69303 69305 57058ee 69303->69305 69305->69254 69308 57062c8 CreateFileMappingA 69306->69308 69309 5706418 69308->69309 69311 57062d1 CreateFileMappingA 69310->69311 69313 5706418 69311->69313 69315 5706ad1 VirtualProtect 69314->69315 69317 5706b3e 69315->69317 69317->69269 69319 5706ad1 VirtualProtect 69318->69319 69321 5706b3e 69319->69321 69321->69269 69356 576eae0 69357 576eb24 VirtualAlloc 69356->69357 69359 576eb91 69357->69359 69360 59f7948 69361 59f7997 NtProtectVirtualMemory 69360->69361 69363 59f7a0f 69361->69363 69553 f2d01c 69554 f2d034 69553->69554 69555 f2d08f 69554->69555 69557 576e030 69554->69557 69558 576e089 69557->69558 69561 576e590 69558->69561 69559 576e0be 69562 576e5bd 69561->69562 69563 576d4a8 VirtualProtect 69562->69563 69565 576e753 69562->69565 69564 576e744 69563->69564 69564->69559 69565->69559

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 0 4ea73a0-4ea73c1 1 4ea73c8-4ea74af 0->1 2 4ea73c3 0->2 4 4ea7bb1-4ea7bd9 1->4 5 4ea74b5-4ea75f6 call 4ea3a00 1->5 2->1 8 4ea8255-4ea825e 4->8 51 4ea7b7a-4ea7ba4 5->51 52 4ea75fc-4ea7657 5->52 10 4ea7be7-4ea7bf1 8->10 11 4ea8264-4ea827b 8->11 12 4ea7bf8-4ea7cec call 4ea3a00 10->12 13 4ea7bf3 10->13 34 4ea7cee-4ea7cfa 12->34 35 4ea7d16 12->35 13->12 37 4ea7cfc-4ea7d02 34->37 38 4ea7d04-4ea7d0a 34->38 36 4ea7d1c-4ea7d3c 35->36 42 4ea7d3e-4ea7d97 36->42 43 4ea7d9c-4ea7e1c 36->43 40 4ea7d14 37->40 38->40 40->36 55 4ea8252 42->55 63 4ea7e1e-4ea7e71 43->63 64 4ea7e73-4ea7eb6 call 4ea3a00 43->64 65 4ea7bae 51->65 66 4ea7ba6 51->66 58 4ea7659 52->58 59 4ea765c-4ea7667 52->59 55->8 58->59 62 4ea7a8f-4ea7a95 59->62 67 4ea7a9b-4ea7b17 62->67 68 4ea766c-4ea768a 62->68 88 4ea7ec1-4ea7eca 63->88 64->88 65->4 66->65 107 4ea7b64-4ea7b6a 67->107 70 4ea768c-4ea7690 68->70 71 4ea76e1-4ea76f6 68->71 70->71 74 4ea7692-4ea769d 70->74 76 4ea76f8 71->76 77 4ea76fd-4ea7713 71->77 80 4ea76d3-4ea76d9 74->80 76->77 78 4ea771a-4ea7731 77->78 79 4ea7715 77->79 83 4ea7738-4ea774e 78->83 84 4ea7733 78->84 79->78 85 4ea76db-4ea76dc 80->85 86 4ea769f-4ea76a3 80->86 91 4ea7750 83->91 92 4ea7755-4ea775c 83->92 84->83 94 4ea775f-4ea77ca 85->94 89 4ea76a9-4ea76c1 86->89 90 4ea76a5 86->90 95 4ea7f2a-4ea7f39 88->95 96 4ea76c8-4ea76d0 89->96 97 4ea76c3 89->97 90->89 91->92 92->94 98 4ea77de-4ea7993 94->98 99 4ea77cc-4ea77d8 94->99 101 4ea7f3b-4ea7fc3 95->101 102 4ea7ecc-4ea7ef4 95->102 96->80 97->96 109 4ea79f7-4ea7a0c 98->109 110 4ea7995-4ea7999 98->110 99->98 137 4ea80ee-4ea80fa 101->137 104 4ea7efb-4ea7f24 102->104 105 4ea7ef6 102->105 104->95 105->104 113 4ea7b19-4ea7b61 107->113 114 4ea7b6c-4ea7b72 107->114 115 4ea7a0e 109->115 116 4ea7a13-4ea7a34 109->116 110->109 111 4ea799b-4ea79aa 110->111 117 4ea79e9-4ea79ef 111->117 113->107 114->51 115->116 118 4ea7a3b-4ea7a5a 116->118 119 4ea7a36 116->119 124 4ea79ac-4ea79b0 117->124 125 4ea79f1-4ea79f2 117->125 121 4ea7a5c 118->121 122 4ea7a61-4ea7a81 118->122 119->118 121->122 130 4ea7a88 122->130 131 4ea7a83 122->131 128 4ea79ba-4ea79db 124->128 129 4ea79b2-4ea79b6 124->129 132 4ea7a8c 125->132 133 4ea79dd 128->133 134 4ea79e2-4ea79e6 128->134 129->128 130->132 131->130 132->62 133->134 134->117 139 4ea7fc8-4ea7fd1 137->139 140 4ea8100-4ea814c 137->140 141 4ea7fda-4ea80e2 139->141 142 4ea7fd3 139->142 149 4ea814e-4ea8172 140->149 150 4ea8174-4ea818f 140->150 152 4ea80e8 141->152 142->141 143 4ea807f-4ea80b0 142->143 144 4ea804c-4ea807d 142->144 145 4ea7fe0-4ea8011 142->145 146 4ea8016-4ea8047 142->146 143->152 144->152 145->152 146->152 154 4ea8198-4ea821c 149->154 150->154 152->137 159 4ea8223-4ea8243 154->159 159->55
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: TJkq$Tefq$pjq$xbiq
                                                                                                                                                                      • API String ID: 0-513662044
                                                                                                                                                                      • Opcode ID: 95b1b528dfd233dc334577d22d9e04622fe77d13911f2ab933fc8110120d645e
                                                                                                                                                                      • Instruction ID: 165e2c38e78b96039231a389d89334decc2a2925cea7617bc9669c2dd5da05f4
                                                                                                                                                                      • Opcode Fuzzy Hash: 95b1b528dfd233dc334577d22d9e04622fe77d13911f2ab933fc8110120d645e
                                                                                                                                                                      • Instruction Fuzzy Hash: 7AA2B675A00628CFDB64CF69C984AD9BBB2FF89304F1581E9D509AB325D731AE91CF40

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 776 4ea98ca-4ea9906 777 4ea9908 776->777 778 4ea990d-4ea9a2f 776->778 777->778 782 4ea9a53-4ea9a5f 778->782 783 4ea9a31-4ea9a47 778->783 784 4ea9a61 782->784 785 4ea9a66-4ea9a6b 782->785 1060 4ea9a4d call 4eac468 783->1060 1061 4ea9a4d call 4eac458 783->1061 784->785 786 4ea9a6d-4ea9a79 785->786 787 4ea9aa3-4ea9aec 785->787 789 4ea9a7b 786->789 790 4ea9a80-4ea9a9e 786->790 797 4ea9aee 787->797 798 4ea9af3-4ea9db8 787->798 789->790 791 4eab207-4eab20d 790->791 793 4eab238 791->793 794 4eab20f-4eab22f 791->794 794->793 797->798 823 4eaa7e8-4eaa7f4 798->823 824 4eaa7fa-4eaa832 823->824 825 4ea9dbd-4ea9dc9 823->825 834 4eaa90c-4eaa912 824->834 826 4ea9dcb 825->826 827 4ea9dd0-4ea9ef5 825->827 826->827 862 4ea9ef7-4ea9f2f 827->862 863 4ea9f35-4ea9fbe 827->863 835 4eaa918-4eaa950 834->835 836 4eaa837-4eaa8b4 834->836 846 4eaacae-4eaacb4 835->846 851 4eaa8b6-4eaa8ba 836->851 852 4eaa8e7-4eaa909 836->852 849 4eaacba-4eaad02 846->849 850 4eaa955-4eaab57 846->850 859 4eaad7d-4eaad89 849->859 860 4eaad04-4eaad77 849->860 943 4eaab5d-4eaabf1 850->943 944 4eaabf6-4eaabfa 850->944 851->852 855 4eaa8bc-4eaa8e4 851->855 852->834 855->852 864 4eaad90-4eaadc8 859->864 860->859 862->863 890 4ea9fcd-4eaa051 863->890 891 4ea9fc0-4ea9fc8 863->891 880 4eab1d1-4eab1d7 864->880 883 4eaadcd-4eaae4f 880->883 884 4eab1dd-4eab205 880->884 903 4eaae51-4eaae6c 883->903 904 4eaae77-4eaae83 883->904 884->791 916 4eaa053-4eaa05b 890->916 917 4eaa060-4eaa0e4 890->917 893 4eaa7d9-4eaa7e5 891->893 893->823 903->904 905 4eaae8a-4eaae96 904->905 906 4eaae85 904->906 908 4eaae98-4eaaea4 905->908 909 4eaaea9-4eaaeb8 905->909 906->905 913 4eab1b8-4eab1ce 908->913 914 4eaaeba 909->914 915 4eaaec1-4eab199 909->915 913->880 914->915 918 4eab08e-4eab0f6 914->918 919 4eaafb2-4eab01b 914->919 920 4eab020-4eab089 914->920 921 4eaaec7-4eaaf30 914->921 922 4eaaf35-4eaafad 914->922 949 4eab1a4-4eab1b0 915->949 916->893 968 4eaa0f3-4eaa177 917->968 969 4eaa0e6-4eaa0ee 917->969 955 4eab16a-4eab170 918->955 919->949 920->949 921->949 922->949 966 4eaac95-4eaacab 943->966 951 4eaabfc-4eaac55 944->951 952 4eaac57-4eaac94 944->952 949->913 951->966 952->966 957 4eab0f8-4eab156 955->957 958 4eab172-4eab17c 955->958 974 4eab158 957->974 975 4eab15d-4eab167 957->975 958->949 966->846 981 4eaa179-4eaa181 968->981 982 4eaa186-4eaa20a 968->982 969->893 974->975 975->955 981->893 988 4eaa219-4eaa29d 982->988 989 4eaa20c-4eaa214 982->989 995 4eaa29f-4eaa2a7 988->995 996 4eaa2ac-4eaa330 988->996 989->893 995->893 1002 4eaa33f-4eaa3c3 996->1002 1003 4eaa332-4eaa33a 996->1003 1009 4eaa3d2-4eaa456 1002->1009 1010 4eaa3c5-4eaa3cd 1002->1010 1003->893 1016 4eaa458-4eaa460 1009->1016 1017 4eaa465-4eaa4e9 1009->1017 1010->893 1016->893 1023 4eaa4eb-4eaa4f3 1017->1023 1024 4eaa4f8-4eaa57c 1017->1024 1023->893 1030 4eaa58b-4eaa60f 1024->1030 1031 4eaa57e-4eaa586 1024->1031 1037 4eaa61e-4eaa6a2 1030->1037 1038 4eaa611-4eaa619 1030->1038 1031->893 1044 4eaa6b1-4eaa735 1037->1044 1045 4eaa6a4-4eaa6ac 1037->1045 1038->893 1051 4eaa737-4eaa73f 1044->1051 1052 4eaa744-4eaa7c8 1044->1052 1045->893 1051->893 1058 4eaa7ca-4eaa7d2 1052->1058 1059 4eaa7d4-4eaa7d6 1052->1059 1058->893 1059->893 1060->782 1061->782
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 2$$fq
                                                                                                                                                                      • API String ID: 0-675566980
                                                                                                                                                                      • Opcode ID: 10ba24614c334c9f961862343ca86bed1175a1e7bec52a0c69dab15e475448dc
                                                                                                                                                                      • Instruction ID: 64d3f93c490db26947d1c47753a7e42351934c62cb51d3be0c60daae228af6e9
                                                                                                                                                                      • Opcode Fuzzy Hash: 10ba24614c334c9f961862343ca86bed1175a1e7bec52a0c69dab15e475448dc
                                                                                                                                                                      • Instruction Fuzzy Hash: 27E2D4B4A016288FDB64DF68D9856DEBBB1FB89305F1091E9D40DAB344DB34AE81CF50

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1370 59f4558-59f4579 1371 59f457b 1370->1371 1372 59f4580-59f45f4 1370->1372 1371->1372 1461 59f45fa call 59f506a 1372->1461 1462 59f45fa call 59f4ff8 1372->1462 1376 59f4600-59f463d 1378 59f463f-59f464a 1376->1378 1379 59f464c 1376->1379 1380 59f4656-59f4771 1378->1380 1379->1380 1391 59f4783-59f47ae 1380->1391 1392 59f4773-59f4779 1380->1392 1393 59f4f59-59f4f75 1391->1393 1392->1391 1394 59f4f7b-59f4f96 1393->1394 1395 59f47b3-59f48fe call 59f3158 call 59f65a0 1393->1395 1405 59f4904-59f4916 1395->1405 1406 59f4928-59f4aa8 1405->1406 1407 59f4918-59f491e 1405->1407 1417 59f4b0d-59f4b14 1406->1417 1418 59f4aaa-59f4aae 1406->1418 1407->1406 1421 59f4d32-59f4d4e 1417->1421 1419 59f4ab6-59f4b08 1418->1419 1420 59f4ab0-59f4ab1 1418->1420 1422 59f4dd4-59f4e3f 1419->1422 1420->1422 1423 59f4b19-59f4c5c call 59f3158 1421->1423 1424 59f4d54-59f4d7e 1421->1424 1441 59f4e51-59f4e9c 1422->1441 1442 59f4e41-59f4e47 1422->1442 1453 59f4d2e-59f4d2f 1423->1453 1454 59f4c62-59f4d2b call 59f3158 1423->1454 1430 59f4dd1-59f4dd2 1424->1430 1431 59f4d80-59f4dce 1424->1431 1430->1422 1431->1430 1443 59f4f3b-59f4f56 1441->1443 1444 59f4ea2-59f4f3a 1441->1444 1442->1441 1443->1393 1444->1443 1453->1421 1454->1453 1461->1376 1462->1376
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: fkq$8
                                                                                                                                                                      • API String ID: 0-3236039973
                                                                                                                                                                      • Opcode ID: 67f8b42a059deb6835c156b168dbf42d3f8805439d3c71565c062cba48051c63
                                                                                                                                                                      • Instruction ID: 72a3db77ef6fee0cb1cd8591fcfdb7d480d1f4aa05be54f6134e15d3fa384846
                                                                                                                                                                      • Opcode Fuzzy Hash: 67f8b42a059deb6835c156b168dbf42d3f8805439d3c71565c062cba48051c63
                                                                                                                                                                      • Instruction Fuzzy Hash: 3252E475E016298FDB64DF68C894AD9B7B2FB89310F5081EAD50DA7345DB30AE81CF90

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1464 562d6b8-562d6bd 1465 562d6c5-562d6cf 1464->1465 1467 562d6d1-562d6ef 1465->1467 1468 562d6f5-562d6f8 1465->1468 1467->1468 1473 562d8c6-562d911 1467->1473 1469 562d6fe-562d704 1468->1469 1470 562d87d-562d884 1468->1470 1469->1470 1472 562d70a-562d713 1469->1472 1476 562d715-562d724 1472->1476 1477 562d74b-562d751 1472->1477 1493 562d913-562d920 1473->1493 1494 562d94a-562d94c 1473->1494 1476->1477 1483 562d726-562d73f 1476->1483 1478 562d757-562d760 1477->1478 1479 562d85c-562d862 1477->1479 1478->1479 1486 562d766-562d772 1478->1486 1479->1470 1480 562d864-562d874 1479->1480 1480->1470 1489 562d876-562d87b 1480->1489 1483->1477 1490 562d741-562d744 1483->1490 1495 562d810-562d854 1486->1495 1496 562d778-562d7a0 1486->1496 1489->1470 1490->1477 1493->1494 1501 562d922-562d948 1493->1501 1497 562dd97-562dd9e 1494->1497 1495->1479 1496->1495 1507 562d7a2-562d7df 1496->1507 1501->1494 1512 562d951-562d985 1501->1512 1507->1495 1520 562d7e1-562d80e 1507->1520 1521 562d98b-562d994 1512->1521 1522 562da28-562da37 1512->1522 1520->1479 1523 562d99a-562d9ad 1521->1523 1524 562dd9f-562dda7 1521->1524 1530 562da76 1522->1530 1531 562da39-562da4f 1522->1531 1533 562da16-562da22 1523->1533 1534 562d9af-562d9c8 1523->1534 1532 562da78-562da7d 1530->1532 1539 562da51-562da6d 1531->1539 1540 562da6f-562da74 1531->1540 1536 562dac0-562dadc 1532->1536 1537 562da7f-562daa0 1532->1537 1533->1521 1533->1522 1534->1533 1553 562d9ca-562d9d8 1534->1553 1545 562dae2-562daeb 1536->1545 1546 562dba4-562dbad 1536->1546 1537->1536 1557 562daa2 1537->1557 1539->1532 1540->1532 1545->1524 1551 562daf1-562db0e 1545->1551 1549 562dbb3 1546->1549 1550 562dd95 1546->1550 1554 562dbc1-562dbcf 1549->1554 1555 562dbba-562dbbc 1549->1555 1556 562dc1e-562dc2c 1549->1556 1550->1497 1575 562db92-562db9e 1551->1575 1576 562db14-562db2a 1551->1576 1553->1533 1563 562d9da-562d9de 1553->1563 1564 562dbd1-562dbd7 1554->1564 1565 562dbe7-562dbea 1554->1565 1555->1497 1566 562dc44-562dc47 1556->1566 1567 562dc2e-562dc34 1556->1567 1559 562daa5-562dabe 1557->1559 1559->1536 1563->1524 1570 562d9e4-562d9fd 1563->1570 1571 562dbdb-562dbdd 1564->1571 1572 562dbd9 1564->1572 1577 562dbf3-562dc01 1565->1577 1578 562dbec-562dbee 1565->1578 1579 562dcd8-562dce9 1566->1579 1580 562dc4d-562dc5b 1566->1580 1573 562dc36 1567->1573 1574 562dc38-562dc3a 1567->1574 1570->1533 1597 562d9ff-562da13 1570->1597 1571->1565 1572->1565 1573->1566 1574->1566 1575->1545 1575->1546 1576->1575 1603 562db2c-562db3a 1576->1603 1589 562dc03-562dc09 1577->1589 1590 562dc19 1577->1590 1578->1497 1587 562dd01-562dd04 1579->1587 1588 562dceb-562dcf1 1579->1588 1591 562dc73-562dc86 1580->1591 1592 562dc5d-562dc63 1580->1592 1587->1550 1601 562dd0a-562dd1b 1587->1601 1598 562dcf3 1588->1598 1599 562dcf5-562dcf7 1588->1599 1593 562dc0b 1589->1593 1594 562dc0d-562dc0f 1589->1594 1590->1497 1605 562dc88-562dc8e 1591->1605 1606 562dc9e-562dcab 1591->1606 1595 562dc67-562dc69 1592->1595 1596 562dc65 1592->1596 1593->1590 1594->1590 1595->1591 1596->1591 1597->1533 1598->1587 1599->1587 1608 562dd33-562dd43 1601->1608 1609 562dd1d-562dd23 1601->1609 1603->1575 1613 562db3c-562db40 1603->1613 1610 562dc92-562dc94 1605->1610 1611 562dc90 1605->1611 1606->1579 1620 562dcad-562dcbb 1606->1620 1621 562dd45-562dd4b 1608->1621 1622 562dd5b-562dd68 1608->1622 1614 562dd27-562dd29 1609->1614 1615 562dd25 1609->1615 1610->1606 1611->1606 1613->1524 1618 562db46-562db6f 1613->1618 1614->1608 1615->1608 1618->1575 1638 562db71-562db8f 1618->1638 1627 562dcd3 1620->1627 1628 562dcbd-562dcc3 1620->1628 1624 562dd4f-562dd51 1621->1624 1625 562dd4d 1621->1625 1622->1550 1633 562dd6a-562dd7b 1622->1633 1624->1622 1625->1622 1627->1497 1630 562dcc7-562dcc9 1628->1630 1631 562dcc5 1628->1631 1630->1627 1631->1627 1636 562dd93 1633->1636 1637 562dd7d-562dd83 1633->1637 1636->1497 1639 562dd87-562dd89 1637->1639 1640 562dd85 1637->1640 1638->1575 1639->1636 1640->1636
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Plfq$$fq
                                                                                                                                                                      • API String ID: 0-502218747
                                                                                                                                                                      • Opcode ID: 235f47c891292b791d619887bbcd39a0d0ab713df245bd6e5933b7b6dca44b59
                                                                                                                                                                      • Instruction ID: 38aa00ef98d5c3ca4ccc8bba2ad97921871b7b304453198d6e938953720f048c
                                                                                                                                                                      • Opcode Fuzzy Hash: 235f47c891292b791d619887bbcd39a0d0ab713df245bd6e5933b7b6dca44b59
                                                                                                                                                                      • Instruction Fuzzy Hash: CA225A74B00A14CFCB14DF69C598A6A77F6BF89301B2584A9E506CB7A5DB31EC82CF50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: fkq$h
                                                                                                                                                                      • API String ID: 0-2877906129
                                                                                                                                                                      • Opcode ID: 96f3c810175fb0d52397d4a552701da07cd5f3e51a88d6094beefc3f5aee1774
                                                                                                                                                                      • Instruction ID: beb27689cd674890c9851d5e1bf1fe0ac275009e5aeefd1993afb9ac48ea6318
                                                                                                                                                                      • Opcode Fuzzy Hash: 96f3c810175fb0d52397d4a552701da07cd5f3e51a88d6094beefc3f5aee1774
                                                                                                                                                                      • Instruction Fuzzy Hash: F871F675E016288BEB64DF69C844BDAB7B2FF89310F1082AAD50DB7254DB306E85CF50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: <;
                                                                                                                                                                      • API String ID: 0-2020808634
                                                                                                                                                                      • Opcode ID: 64d123564b374c3c445c1115894533c5421e963906b868bc6cccd5d3b83e75d7
                                                                                                                                                                      • Instruction ID: 6022fb2bd267c4e51f0e1b62cd7ee8ee1bc386075f6ddddf3c37a38b615356a8
                                                                                                                                                                      • Opcode Fuzzy Hash: 64d123564b374c3c445c1115894533c5421e963906b868bc6cccd5d3b83e75d7
                                                                                                                                                                      • Instruction Fuzzy Hash: D7F13874E09618CFDB14EFA8D594BAEB7F2FB49304F10816AE40AAB384DB746941CF51
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 059F79FD
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MemoryProtectVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2706961497-0
                                                                                                                                                                      • Opcode ID: daf538ce3c177f4705dcd4edb802a749d813d81cad496dec4ed85d38a0106a52
                                                                                                                                                                      • Instruction ID: 68c207e03e435cfa78ebcc186d45ce1f8e0ed584dd514c40d5c0baba16753c76
                                                                                                                                                                      • Opcode Fuzzy Hash: daf538ce3c177f4705dcd4edb802a749d813d81cad496dec4ed85d38a0106a52
                                                                                                                                                                      • Instruction Fuzzy Hash: 144198B4D002589BCF10CFAAD981ADEFBB5FB59310F10A42AE915B7210D735A941CF64
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 059F79FD
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MemoryProtectVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2706961497-0
                                                                                                                                                                      • Opcode ID: 6386871c6e5adec4d25427be39198165faad028ffa188c8f8a1fb832fcc5aae6
                                                                                                                                                                      • Instruction ID: bd936b3e3dd18b34eb7583d47e6af025f7bb9174b5127bdc45c159bf6929ce46
                                                                                                                                                                      • Opcode Fuzzy Hash: 6386871c6e5adec4d25427be39198165faad028ffa188c8f8a1fb832fcc5aae6
                                                                                                                                                                      • Instruction Fuzzy Hash: 7B4188B4D002589FCF10CFAAD980ADEFBB5BB59310F10A42AE919B7210D775A941CF64
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: <;
                                                                                                                                                                      • API String ID: 0-2020808634
                                                                                                                                                                      • Opcode ID: 0647a56ce40a920215d9b3f003f4aff0f0dda9bbd348df4eb919bd6475c4aafe
                                                                                                                                                                      • Instruction ID: ab9665cabde7e8222fb047f6306ed228abf310dbeaed451e497a52e4ec0e59e1
                                                                                                                                                                      • Opcode Fuzzy Hash: 0647a56ce40a920215d9b3f003f4aff0f0dda9bbd348df4eb919bd6475c4aafe
                                                                                                                                                                      • Instruction Fuzzy Hash: 55E15B74E09618CFDB14EFA8D494BAEB7F2FB49304F50816AE40AAB394DB346941CF51
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtResumeThread.NTDLL(?,?), ref: 059FBBAE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ResumeThread
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 947044025-0
                                                                                                                                                                      • Opcode ID: 323e209e05d48606315d0c05dd6f92ed86d99e2913a602583a58473ca6de8e68
                                                                                                                                                                      • Instruction ID: ebd757dc81cf4c0ace258b9f1c31aa6c39c49f97fc7032960bf28930796f615e
                                                                                                                                                                      • Opcode Fuzzy Hash: 323e209e05d48606315d0c05dd6f92ed86d99e2913a602583a58473ca6de8e68
                                                                                                                                                                      • Instruction Fuzzy Hash: BF3199B4D012189FCB10CFAAD984AAEFBF5FB49310F20942AE915B7304D775A945CF94
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtResumeThread.NTDLL(?,?), ref: 059FBBAE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ResumeThread
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 947044025-0
                                                                                                                                                                      • Opcode ID: 09a01cf7c32ead0b601d77a53167523e6fbffd701469c55ca4b873c514c73564
                                                                                                                                                                      • Instruction ID: 0ef1d7ef1ac44ccd23d283173126b5baf9d12b02c5c11163fd14e88403bf0744
                                                                                                                                                                      • Opcode Fuzzy Hash: 09a01cf7c32ead0b601d77a53167523e6fbffd701469c55ca4b873c514c73564
                                                                                                                                                                      • Instruction Fuzzy Hash: CB319AB5D012199FCB10CFAAD984AAEFBF5BF49310F20942AE915B7300C775A945CF94
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Tefq
                                                                                                                                                                      • API String ID: 0-1066582953
                                                                                                                                                                      • Opcode ID: 771ed1dfda94355e2c5ab2b6be848b5881b619cc52951215ec12a97e87985219
                                                                                                                                                                      • Instruction ID: 1ef249ab1938ea65ebbd0ea64d945768004859af289c4f8f5f10ae3fdcc23576
                                                                                                                                                                      • Opcode Fuzzy Hash: 771ed1dfda94355e2c5ab2b6be848b5881b619cc52951215ec12a97e87985219
                                                                                                                                                                      • Instruction Fuzzy Hash: 0FE1F374A05628CFDB64DF69C884BAEBBF2BB89300F1080AAD50DA7255DB705E85DF11
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Tefq
                                                                                                                                                                      • API String ID: 0-1066582953
                                                                                                                                                                      • Opcode ID: 0fb7d058d450639facbbf4c93dbf04b836dd5908d2151063f1b0943626c45248
                                                                                                                                                                      • Instruction ID: 817eb0b42aac2265611bf00ef483f353e7f1dc55f5c42ae5b65b47091ab342e4
                                                                                                                                                                      • Opcode Fuzzy Hash: 0fb7d058d450639facbbf4c93dbf04b836dd5908d2151063f1b0943626c45248
                                                                                                                                                                      • Instruction Fuzzy Hash: 3BE1F274E05628CFDB64DF69C884BAEBBF2BB89300F1081AAD50DA7255DB705E81DF11
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: PHfq
                                                                                                                                                                      • API String ID: 0-2154135885
                                                                                                                                                                      • Opcode ID: 2eb940aa5e350723f74e2f380db72a3300f1732356e05fe904be0d28df711840
                                                                                                                                                                      • Instruction ID: e840f3583a739405583ce62c424409cbdf858342fc6e9ae08356e669f1326a35
                                                                                                                                                                      • Opcode Fuzzy Hash: 2eb940aa5e350723f74e2f380db72a3300f1732356e05fe904be0d28df711840
                                                                                                                                                                      • Instruction Fuzzy Hash: 50D119B5E05218CFDB14DF69C848BAEBBF2FB49304F10A0AAD409A7396DB745985DF40
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: PHfq
                                                                                                                                                                      • API String ID: 0-2154135885
                                                                                                                                                                      • Opcode ID: 35f724b395943423365b911447528802bb3d3491f8de7b11078dd45bf7c652fd
                                                                                                                                                                      • Instruction ID: 703d40cd94c1a0b8e50c979a5476cc18aa0ab1861e18ddba21e19a7cfed66ec5
                                                                                                                                                                      • Opcode Fuzzy Hash: 35f724b395943423365b911447528802bb3d3491f8de7b11078dd45bf7c652fd
                                                                                                                                                                      • Instruction Fuzzy Hash: 47D119B5E05218CFDB14DFA9D848BAEBBF2FB49300F1090AAD409A7396DB745985DF40
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Dmq
                                                                                                                                                                      • API String ID: 0-4031372824
                                                                                                                                                                      • Opcode ID: 7ad1361bd6106b1ecba4bde42397263020d164082dd86fd11c9d1f720956e781
                                                                                                                                                                      • Instruction ID: 407f2527a48e608dac12c32bf67ad4f1778cd7d13e5f4d1153cbb972af2fc1a1
                                                                                                                                                                      • Opcode Fuzzy Hash: 7ad1361bd6106b1ecba4bde42397263020d164082dd86fd11c9d1f720956e781
                                                                                                                                                                      • Instruction Fuzzy Hash: 6CD1A474E01218CFDB54DFA9D994A9DBBB2FF89310F2081A9D409AB365DB31AD81CF50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Tefq
                                                                                                                                                                      • API String ID: 0-1066582953
                                                                                                                                                                      • Opcode ID: 254992a09069d618545e1907db98e9c3a3002afce32c9c6d46314bbff6f22e00
                                                                                                                                                                      • Instruction ID: b4b896dd50e2b4e7650a29518492af587b65f57a4aa2a5f935dee599af91aea9
                                                                                                                                                                      • Opcode Fuzzy Hash: 254992a09069d618545e1907db98e9c3a3002afce32c9c6d46314bbff6f22e00
                                                                                                                                                                      • Instruction Fuzzy Hash: 1EB10774E06218CFDB18DFA9DA44BADBBF2FB89300F6090AAD409A7355DB705985DF40
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Tefq
                                                                                                                                                                      • API String ID: 0-1066582953
                                                                                                                                                                      • Opcode ID: ab731c996f9a0655b03d748189357424b7ae33b3b70ca8ac006df24fc0ee3a65
                                                                                                                                                                      • Instruction ID: f653f6eb16e08133f1d80ae9aadc257468a7185bfb4fea90a8ceb575b7b16d75
                                                                                                                                                                      • Opcode Fuzzy Hash: ab731c996f9a0655b03d748189357424b7ae33b3b70ca8ac006df24fc0ee3a65
                                                                                                                                                                      • Instruction Fuzzy Hash: BEB11874E06218CFDB18DF69DA44BADBBF2FB89300F6090AAD409A7355DB305985DF00
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Dmq
                                                                                                                                                                      • API String ID: 0-4031372824
                                                                                                                                                                      • Opcode ID: 1649b148e7be85e991637d213ef405c8f010063ba218bdbbf680b6aa27999978
                                                                                                                                                                      • Instruction ID: 3a9bf9b3fc461cd3e8208655c4e2187699b1a45b604661bffa3bfd39bdb8211c
                                                                                                                                                                      • Opcode Fuzzy Hash: 1649b148e7be85e991637d213ef405c8f010063ba218bdbbf680b6aa27999978
                                                                                                                                                                      • Instruction Fuzzy Hash: FBA1B174A01218CFDB54DF69D994A9DBBF2FF89310F1081AAD809AB365DB30AD85CF50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: TJkq
                                                                                                                                                                      • API String ID: 0-3106782265
                                                                                                                                                                      • Opcode ID: 14e911f28441f3d33480b0fb76a5faad3a8f9673de64291a257aefd996e82020
                                                                                                                                                                      • Instruction ID: 18c06952cc5d8fcadc35b382a2dd05de488cf860aaeba6660a83f902da6bf861
                                                                                                                                                                      • Opcode Fuzzy Hash: 14e911f28441f3d33480b0fb76a5faad3a8f9673de64291a257aefd996e82020
                                                                                                                                                                      • Instruction Fuzzy Hash: 10717131A041458FD714DB6CC890BAEBBB5FF49300F21C4A7E10AEB2A5CA75DC85EB52
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: "H
                                                                                                                                                                      • API String ID: 0-1195101010
                                                                                                                                                                      • Opcode ID: 2252487e28b1968687565ab21a1f17d964d0b484b14174183dc08ec40f831d97
                                                                                                                                                                      • Instruction ID: dbc572f9a8a941119ef49f84c3a4c0151a35e688725ee6ffd57984591f39235e
                                                                                                                                                                      • Opcode Fuzzy Hash: 2252487e28b1968687565ab21a1f17d964d0b484b14174183dc08ec40f831d97
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E514C74E15259CFDB04DFA9D985AAEBBF2FF88300F548129E809E7344D734A941CBA4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ef254929bd5266b988958cd8fa8ed7a2ff5a60aa363e88152c7fda11e3a2ba1e
                                                                                                                                                                      • Instruction ID: e60fad5e92c62520492e0049376ef8d66bfe9bef0ab0c2020c975731e9ec03a8
                                                                                                                                                                      • Opcode Fuzzy Hash: ef254929bd5266b988958cd8fa8ed7a2ff5a60aa363e88152c7fda11e3a2ba1e
                                                                                                                                                                      • Instruction Fuzzy Hash: D752A2B4A016288FCB64DF28C985B9ABBB2FB49311F1091D9E50DA7355DB30AEC1DF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 262b8a863dcf35af51cdc07b3146f8c26294a601a657344aa21469e83a6b588d
                                                                                                                                                                      • Instruction ID: 57e9e1b13b71ab04878faadd618b9e631e4a3844bb117070227b28a08727ce5b
                                                                                                                                                                      • Opcode Fuzzy Hash: 262b8a863dcf35af51cdc07b3146f8c26294a601a657344aa21469e83a6b588d
                                                                                                                                                                      • Instruction Fuzzy Hash: 64418E31B041099FDB20DFA8C941BEEBBB5EF44300F1541A2E25ABF394E774AA518B81

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 161 f711e8-f71236 165 f71242-f71252 161->165 166 f71238-f7123c 161->166 168 f71260-f71265 165->168 166->165 169 f71254-f71257 168->169 169->168 170 f71259 169->170 170->168 171 f71297-f712b1 170->171 172 f712b3-f712c8 170->172 173 f71351 170->173 174 f715f0-f7160b call f70140 170->174 175 f7127e-f71295 170->175 176 f712de-f712e4 170->176 177 f714bb-f714c2 170->177 178 f71339-f7133b 170->178 179 f71267-f7127c 170->179 180 f71347-f7134c 170->180 181 f714a6-f714b9 170->181 182 f71322-f71334 170->182 183 f71620-f7162b 170->183 184 f714cf-f714e8 170->184 185 f7160d-f71610 170->185 186 f712ca-f712d9 170->186 171->169 172->169 189 f71352-f71355 173->189 191 f715e0-f715e3 174->191 175->169 187 f712ea-f712fb 176->187 188 f71679-f71682 176->188 205 f714c8-f714cd 177->205 178->189 190 f7133d-f71342 178->190 179->169 180->169 214 f7147f-f71482 181->214 182->169 183->191 207 f714ee 184->207 208 f714ea-f714ec 184->208 200 f71619-f7161e 185->200 186->169 187->188 195 f71301-f7130e 187->195 189->176 201 f71357-f713a7 call f70130 189->201 190->169 196 f715e5 191->196 197 f715ec-f715ee 191->197 195->188 210 f71314-f7131d 195->210 196->174 196->183 196->185 211 f7165f-f71678 196->211 197->174 197->191 200->191 227 f713b3-f71422 201->227 228 f713a9-f713ad 201->228 205->214 209 f714f3-f714f5 207->209 208->209 215 f714f7 209->215 216 f71500 209->216 210->169 219 f71484 214->219 220 f7147d 214->220 215->216 216->191 219->174 219->177 219->181 219->183 219->184 219->185 219->211 220->214 237 f71424-f71437 227->237 238 f71439-f7144c 227->238 228->227 241 f7146e 237->241 243 f71455 238->243 244 f7144e-f71453 238->244 245 f7147a 241->245 246 f71457-f71459 243->246 244->246 245->220 247 f7148b-f7149f 246->247 248 f7145b-f7146c 246->248 247->181 248->241
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: @$TJkq$TJkq$Tefq
                                                                                                                                                                      • API String ID: 0-2909286035
                                                                                                                                                                      • Opcode ID: 3585ad16c0aae45cbc278cbdff514a3ce51475fe4d499797c61b6619ede90551
                                                                                                                                                                      • Instruction ID: a8ed9e11eaabe24273c555583037c8e23d42b9e0cd09358e55293a386806449b
                                                                                                                                                                      • Opcode Fuzzy Hash: 3585ad16c0aae45cbc278cbdff514a3ce51475fe4d499797c61b6619ede90551
                                                                                                                                                                      • Instruction Fuzzy Hash: 0EB11975B001548FCB04DFA9C994B9EBBF2BF49310F2580AAE40ADB3A2D670DD49DB41

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 252 5730040-5730068 254 57300b6-57300c4 252->254 255 573006a-57300b1 252->255 256 57300d3 254->256 257 57300c6-57300d1 254->257 299 573050d-5730514 255->299 259 57300d5-57300dc 256->259 257->259 260 57300e2-57300e6 259->260 261 57301c5-57301c9 259->261 263 5730515-573053d 260->263 264 57300ec-57300f0 260->264 266 57301cb-57301da 261->266 267 573021f-5730229 261->267 272 5730544-573056e 263->272 268 5730102-5730160 264->268 269 57300f2-57300fc 264->269 278 57301de-57301e3 266->278 270 5730262-5730288 267->270 271 573022b-573023a 267->271 308 57305d3-57305fd 268->308 309 5730166-57301c0 268->309 269->268 269->272 289 5730295 270->289 290 573028a-5730293 270->290 283 5730240-573025d 271->283 284 5730576-573058c 271->284 272->284 285 57301e5-573021a 278->285 286 57301dc 278->286 283->299 306 5730594-57305cc 284->306 285->299 286->278 297 5730297-57302bf 289->297 290->297 312 5730390-5730394 297->312 313 57302c5-57302de 297->313 306->308 316 5730607-573060d 308->316 317 57305ff-5730605 308->317 309->299 318 5730396-57303af 312->318 319 573040e-5730418 312->319 313->312 339 57302e4-57302f3 313->339 317->316 321 573060e-573064b 317->321 318->319 343 57303b1-57303c0 318->343 323 5730475-573047e 319->323 324 573041a-5730424 319->324 327 5730480-57304ae 323->327 328 57304b6-5730503 323->328 337 5730426-5730428 324->337 338 573042a-573043c 324->338 327->328 350 573050b 328->350 344 573043e-5730440 337->344 338->344 351 57302f5-57302fb 339->351 352 573030b-5730320 339->352 364 57303c2-57303c8 343->364 365 57303d8-57303e3 343->365 348 5730442-5730446 344->348 349 573046e-5730473 344->349 354 5730464-5730467 348->354 355 5730448-5730461 348->355 349->323 349->324 350->299 358 57302ff-5730301 351->358 359 57302fd 351->359 362 5730322-573034e 352->362 363 5730354-573035d 352->363 354->349 355->354 358->352 359->352 362->306 362->363 363->308 369 5730363-573038a 363->369 370 57303ca 364->370 371 57303cc-57303ce 364->371 365->308 366 57303e9-573040c 365->366 366->319 366->343 369->312 369->339 370->365 371->365
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Hjq$Hjq$Hjq
                                                                                                                                                                      • API String ID: 0-2296473396
                                                                                                                                                                      • Opcode ID: 7d00c1982209e587b20499de5dfc2cb81a4e118dd1e14c6b78ee9eda541d1ac3
                                                                                                                                                                      • Instruction ID: 1c60a9171e31156034e2bc9b7c982c22607ad80f30a1af934cc93b24fb57d0c6
                                                                                                                                                                      • Opcode Fuzzy Hash: 7d00c1982209e587b20499de5dfc2cb81a4e118dd1e14c6b78ee9eda541d1ac3
                                                                                                                                                                      • Instruction Fuzzy Hash: 1A125E71A006049FCB18DFA5C889AAEBBF2FF88310F14852DE5069B751DB35ED46DB50

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 382 5731d08-5731d45 384 5731d67-5731d7d call 5731b10 382->384 385 5731d47-5731d4a 382->385 391 57320f3-5732107 384->391 392 5731d83-5731d8f 384->392 499 5731d4c call 5732620 385->499 500 5731d4c call 5732678 385->500 388 5731d52-5731d54 388->384 389 5731d56-5731d5e 388->389 389->384 402 5732147-5732150 391->402 393 5731ec0-5731ec7 392->393 394 5731d95-5731d98 392->394 397 5731ff6-5732030 call 5731518 393->397 398 5731ecd-5731ed6 393->398 395 5731d9b-5731da4 394->395 400 5731daa-5731dbe 395->400 401 57321e8 395->401 495 5732033 call 5734450 397->495 496 5732033 call 5734430 397->496 497 5732033 call 5734400 397->497 498 5732033 call 57344b0 397->498 398->397 403 5731edc-5731fe8 call 5731518 call 5731aa8 call 5731518 398->403 417 5731eb0-5731eba 400->417 418 5731dc4-5731e59 call 5731b10 * 2 call 5731518 call 5731aa8 call 5731b50 call 5731bf8 call 5731c60 400->418 410 57321ed-57321f1 401->410 404 5732152-5732159 402->404 405 5732115-573211e 402->405 493 5731ff3 403->493 494 5731fea 403->494 408 57321a7-57321ae 404->408 409 573215b-573219e call 5731518 404->409 405->401 412 5732124-5732136 405->412 419 57321d3-57321e6 408->419 420 57321b0-57321c0 408->420 409->408 415 57321f3 410->415 416 57321fc 410->416 429 5732146 412->429 430 5732138-573213d 412->430 415->416 427 57321fd 416->427 417->393 417->395 473 5731e5b-5731e73 call 5731bf8 call 5731518 call 57317c8 418->473 474 5731e78-5731eab call 5731c60 418->474 419->410 420->419 431 57321c2-57321ca 420->431 427->427 429->402 501 5732140 call 5734c50 430->501 502 5732140 call 5734c40 430->502 431->419 442 5732039-57320ea call 5731518 442->391 473->474 474->417 493->397 494->493 495->442 496->442 497->442 498->442 499->388 500->388 501->429 502->429
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq$4'fq$4'fq
                                                                                                                                                                      • API String ID: 0-3646979650
                                                                                                                                                                      • Opcode ID: bdd7dae9cba7a25f2f286f68f25adb83d672970f59662dbbe12813c5e65f7171
                                                                                                                                                                      • Instruction ID: 97bc9ac76b3afbe16c16e41bf93dbc5bd09f6fd05948536dd4ae206f67df8c17
                                                                                                                                                                      • Opcode Fuzzy Hash: bdd7dae9cba7a25f2f286f68f25adb83d672970f59662dbbe12813c5e65f7171
                                                                                                                                                                      • Instruction Fuzzy Hash: 18F1C834B10218DFCB08DFA4D999A9DBBB2FF88311F518159E406AB3A5DB70EC46DB50

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 503 57362e0-57362f0 504 57362f6-57362fa 503->504 505 5736409-573642e 503->505 506 5736300-5736309 504->506 507 5736435-573645a 504->507 505->507 508 5736461-5736497 506->508 509 573630f-5736336 506->509 507->508 526 573649e-57364f4 508->526 519 57363fe-5736408 509->519 520 573633c-573633e 509->520 523 5736340-5736343 520->523 524 573635f-5736361 520->524 525 5736349-5736353 523->525 523->526 527 5736364-5736368 524->527 525->526 529 5736359-573635d 525->529 541 57364f6-573650a 526->541 542 5736518-573652f 526->542 530 573636a-5736379 527->530 531 57363c9-57363d5 527->531 529->524 529->527 530->526 537 573637f-57363c6 530->537 531->526 532 57363db-57363f8 531->532 532->519 532->520 537->531 617 573650d call 5736862 541->617 618 573650d call 5736870 541->618 619 573650d call 57369f8 541->619 620 573650d call 5736b58 541->620 551 5736620-5736630 542->551 552 5736535-573661b call 5731b10 call 5731518 * 2 call 5731b50 call 5735318 call 5731518 call 57344b0 call 57323b8 542->552 547 5736513 549 5736743-573674e 547->549 560 5736750-5736760 549->560 561 573677d-573679e call 5731c60 549->561 558 5736636-5736710 call 5731b10 * 2 call 57322c8 call 5731518 * 2 call 57317c8 call 5731c60 call 5731518 551->558 559 573671e-573673a call 5731518 551->559 552->551 614 5736712 558->614 615 573671b 558->615 559->549 574 5736762-5736768 560->574 575 5736770-5736778 call 57323b8 560->575 574->575 575->561 614->615 615->559 617->547 618->547 619->547 620->547
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (jq$(jq$Hjq
                                                                                                                                                                      • API String ID: 0-2836811127
                                                                                                                                                                      • Opcode ID: 73e746b1fb6ca8317243d738917c0d28d029953f2b291b5f208a7986014704dc
                                                                                                                                                                      • Instruction ID: 8883d9f7a1b5a1daae4d75ea3f1eeb588a892b151c0bb631545fd1a14e8e58f1
                                                                                                                                                                      • Opcode Fuzzy Hash: 73e746b1fb6ca8317243d738917c0d28d029953f2b291b5f208a7986014704dc
                                                                                                                                                                      • Instruction Fuzzy Hash: A1E13F34A00209DFCB08EF64D49599DBBB2FF88310F518569E8026B365DF34ED46DB91

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 621 f77469-f77497 622 f774a0 621->622 623 f77499-f7749e 621->623 624 f774a2-f774a4 622->624 623->624 625 f774a6-f774b0 624->625 626 f774b1-f774cd 624->626 629 f774e5-f774e9 626->629 630 f774cf-f774d5 626->630 633 f774f2 629->633 634 f774eb-f774f0 629->634 631 f774d7 630->631 632 f774d9-f774db 630->632 631->629 632->629 635 f774f4-f774f6 633->635 634->635 636 f774fc-f77510 635->636 637 f776b9-f776c2 635->637 639 f77516 636->639 640 f77512-f77514 636->640 641 f7751b-f7751d 639->641 640->641 641->637 642 f77523-f7752c 641->642 643 f77532 642->643 644 f7752e-f77530 642->644 645 f77537-f77539 643->645 644->645 646 f77580-f77587 645->646 647 f7753b-f7756f 645->647 649 f7758d 646->649 650 f77589-f7758b 646->650 657 f77575 647->657 658 f77571-f77573 647->658 651 f77592-f77594 649->651 650->651 652 f77596-f77598 651->652 653 f775c2-f775ce 651->653 655 f775a1 652->655 656 f7759a-f7759f 652->656 663 f775d0-f775d2 653->663 659 f775a3-f775a5 655->659 656->659 660 f7757a-f7757c 657->660 658->660 662 f775a7-f775c0 call f70344 659->662 659->663 660->646 664 f7757e 660->664 662->663 665 f775d4-f775d9 663->665 666 f775db 663->666 664->646 667 f775dd-f775df 665->667 666->667 669 f775e5-f775ec 667->669 670 f776c3-f7772a 667->670 672 f775f2 669->672 673 f775ee-f775f0 669->673 675 f775f7-f775f9 672->675 673->675 677 f77674-f7767b call f711e8 675->677 678 f775fb 675->678 679 f7767d-f776b3 call f75418 677->679 678->679 679->637
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Tefq$XXfq$XXfq
                                                                                                                                                                      • API String ID: 0-1763066833
                                                                                                                                                                      • Opcode ID: 0c3896e4a1d5815ca8e1bf6e5ea10576068f92adf5cfd78aa0522651449167d9
                                                                                                                                                                      • Instruction ID: 0f485925a9046528bd745c90273195d7c998d8930cedc55eb4e2d00ecab99d89
                                                                                                                                                                      • Opcode Fuzzy Hash: 0c3896e4a1d5815ca8e1bf6e5ea10576068f92adf5cfd78aa0522651449167d9
                                                                                                                                                                      • Instruction Fuzzy Hash: 5661D431B283458FD711EB78C850B6ABBE2AF84314F29C46AD40ECB351EA31DC42E742

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 691 f71357-f713a7 call f70130 698 f713b3-f71422 691->698 699 f713a9-f713ad 691->699 708 f71424-f71437 698->708 709 f71439-f7144c 698->709 699->698 712 f7146e 708->712 714 f71455 709->714 715 f7144e-f71453 709->715 716 f7147a 712->716 717 f71457-f71459 714->717 715->717 718 f7147d 716->718 719 f7148b-f7149f 717->719 720 f7145b-f7146c 717->720 721 f7147f-f71482 718->721 724 f714a6-f714b9 719->724 720->712 721->718 722 f71484 721->722 722->724 725 f715f0-f7160b call f70140 722->725 726 f71620-f7162b 722->726 727 f714cf-f714e8 722->727 728 f7165f-f71678 722->728 729 f7160d-f71610 722->729 730 f714bb-f714c2 722->730 724->721 732 f715e0-f715e3 725->732 726->732 741 f714ee 727->741 742 f714ea-f714ec 727->742 740 f71619-f7161e 729->740 739 f714c8-f714cd 730->739 735 f715e5 732->735 736 f715ec-f715ee 732->736 735->725 735->726 735->728 735->729 736->725 736->732 739->721 740->732 744 f714f3-f714f5 741->744 742->744 746 f714f7 744->746 747 f71500 744->747 746->747 747->732
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: @$TJkq$Tefq
                                                                                                                                                                      • API String ID: 0-264410876
                                                                                                                                                                      • Opcode ID: 87f2b50cd0a4d8016cbac2ae3787b87ffb8b940f3cb5cc223f3a337a76b03fa5
                                                                                                                                                                      • Instruction ID: 1f9019efdfe0fccc7bf42c42677b04f2dd59ff75740024323e6a9f919c98f007
                                                                                                                                                                      • Opcode Fuzzy Hash: 87f2b50cd0a4d8016cbac2ae3787b87ffb8b940f3cb5cc223f3a337a76b03fa5
                                                                                                                                                                      • Instruction Fuzzy Hash: 86610575B101148FDB44DFA8D858B6EBBF2BF89710F24806AE50ADB3A1CB70DC499B41

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1062 f739d0-f73a94 1077 f73a96-f73a9c 1062->1077 1078 f73aac-f73ab4 1062->1078 1079 f73aa0-f73aa2 1077->1079 1080 f73a9e 1077->1080 1081 f73ab9-f73ac0 1078->1081 1079->1078 1080->1078
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: XXfq$XXfq$pjq
                                                                                                                                                                      • API String ID: 0-2470811495
                                                                                                                                                                      • Opcode ID: 2e616664dd1cb0164f09f46b6101d452e499888bc89682c606d3f4d0af472762
                                                                                                                                                                      • Instruction ID: 9167d4b3a35cbf4ca9553734de8b2a72efe775e0cfa5f6bd01510451484e1164
                                                                                                                                                                      • Opcode Fuzzy Hash: 2e616664dd1cb0164f09f46b6101d452e499888bc89682c606d3f4d0af472762
                                                                                                                                                                      • Instruction Fuzzy Hash: BD21B674B002545FDB44DBB888516BF7BF5AFC935072040AED446D7392DE344D029BA1

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1082 f739e0-f73a94 1097 f73a96-f73a9c 1082->1097 1098 f73aac-f73ab4 1082->1098 1099 f73aa0-f73aa2 1097->1099 1100 f73a9e 1097->1100 1101 f73ab9-f73ac0 1098->1101 1099->1098 1100->1098
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: XXfq$XXfq$pjq
                                                                                                                                                                      • API String ID: 0-2470811495
                                                                                                                                                                      • Opcode ID: e1903fbcb74ed3281bc8e555140ec3baad14365754aca2cdde55d28cc140b846
                                                                                                                                                                      • Instruction ID: 6b42542c9ec92003643ef321eadad9f75091b34e65904609f2982847c3437f7c
                                                                                                                                                                      • Opcode Fuzzy Hash: e1903fbcb74ed3281bc8e555140ec3baad14365754aca2cdde55d28cc140b846
                                                                                                                                                                      • Instruction Fuzzy Hash: 7F218E70B002188FCB44EBBD88516AF7BF6EFCC350B204069D50AE7395EE348D029BA1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1688727764.0000000005530000.00000040.00000800.00020000.00000000.sdmp, Offset: 05530000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5530000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq$4'fq
                                                                                                                                                                      • API String ID: 0-751858264
                                                                                                                                                                      • Opcode ID: ebfcc5caa5faaf4ca8de2ff80e55bc554cae69e78ee58dc50c9b755173be735b
                                                                                                                                                                      • Instruction ID: bf05d36add53b24f949ccf359c2608b9856e51823317475a12c232bae7bc9fa6
                                                                                                                                                                      • Opcode Fuzzy Hash: ebfcc5caa5faaf4ca8de2ff80e55bc554cae69e78ee58dc50c9b755173be735b
                                                                                                                                                                      • Instruction Fuzzy Hash: 10724E78E04609CFDB19DFE8D896AAEBBB2FF45300F108056E51AAB291CB345D45CF91

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1644 562c2a8-562c2b5 1645 562c2b7-562c2de 1644->1645 1646 562c315 1644->1646 1647 562c2e0-562c2ed 1645->1647 1648 562c2ef-562c2f8 1645->1648 1649 562c31a-562c344 1646->1649 1647->1648 1650 562c2fb-562c308 1647->1650 1651 562c346 1649->1651 1652 562c34d-562c360 1649->1652 1653 562c313 1650->1653 1654 562c30a-562c311 1650->1654 1651->1652 1656 562c366-562c379 1652->1656 1657 562c4a4-562c4ab 1652->1657 1653->1646 1654->1649 1663 562c387-562c3a1 1656->1663 1664 562c37b-562c382 1656->1664 1658 562c4b1-562c4c6 1657->1658 1659 562c745-562c74c 1657->1659 1673 562c4e6-562c4ec 1658->1673 1674 562c4c8-562c4ca 1658->1674 1661 562c7bb-562c7c2 1659->1661 1662 562c74e-562c757 1659->1662 1665 562c7c8-562c7d1 1661->1665 1666 562c85e-562c865 1661->1666 1662->1661 1668 562c759-562c76c 1662->1668 1685 562c3a3-562c3a6 1663->1685 1686 562c3a8-562c3b5 1663->1686 1669 562c49d 1664->1669 1665->1666 1670 562c7d7-562c7ea 1665->1670 1671 562c881-562c887 1666->1671 1672 562c867-562c878 1666->1672 1668->1661 1690 562c76e-562c7b3 1668->1690 1669->1657 1694 562c7ec-562c7fb 1670->1694 1695 562c7fd-562c801 1670->1695 1675 562c899-562c8a2 1671->1675 1676 562c889-562c88f 1671->1676 1672->1671 1696 562c87a 1672->1696 1677 562c4f2-562c4f4 1673->1677 1678 562c5b4-562c5b8 1673->1678 1674->1673 1680 562c4cc-562c4e3 1674->1680 1682 562c891-562c897 1676->1682 1683 562c8a5-562c91a 1676->1683 1677->1678 1684 562c4fa-562c57b 1677->1684 1678->1659 1687 562c5be-562c5c0 1678->1687 1680->1673 1682->1675 1682->1683 1757 562c928 1683->1757 1758 562c91c-562c926 1683->1758 1750 562c592-562c5b1 1684->1750 1751 562c57d-562c58f 1684->1751 1692 562c3b7-562c3cb 1685->1692 1686->1692 1687->1659 1693 562c5c6-562c5cf 1687->1693 1690->1661 1723 562c7b5-562c7b8 1690->1723 1692->1669 1722 562c3d1-562c425 1692->1722 1703 562c722-562c728 1693->1703 1694->1695 1697 562c803-562c805 1695->1697 1698 562c821-562c823 1695->1698 1696->1671 1697->1698 1704 562c807-562c81e 1697->1704 1698->1666 1705 562c825-562c82b 1698->1705 1706 562c72a-562c739 1703->1706 1707 562c73b 1703->1707 1704->1698 1705->1666 1711 562c82d-562c85b 1705->1711 1714 562c73d-562c73f 1706->1714 1707->1714 1711->1666 1714->1659 1716 562c5d4-562c5e2 1714->1716 1729 562c5e4-562c5ea 1716->1729 1730 562c5fa-562c614 1716->1730 1760 562c433-562c437 1722->1760 1761 562c427-562c429 1722->1761 1723->1661 1731 562c5ee-562c5f0 1729->1731 1732 562c5ec 1729->1732 1730->1703 1737 562c61a-562c61e 1730->1737 1731->1730 1732->1730 1740 562c620-562c629 1737->1740 1741 562c63f 1737->1741 1743 562c630-562c633 1740->1743 1744 562c62b-562c62e 1740->1744 1745 562c642-562c65c 1741->1745 1749 562c63d 1743->1749 1744->1749 1745->1703 1762 562c662-562c6e3 1745->1762 1749->1745 1750->1678 1751->1750 1763 562c92d-562c92f 1757->1763 1758->1763 1760->1669 1764 562c439-562c44c call 572d5a0 1760->1764 1761->1760 1786 562c6e5-562c6f7 1762->1786 1787 562c6fa-562c720 1762->1787 1765 562c931-562c934 1763->1765 1766 562c936-562c93b 1763->1766 1769 562c44f-562c451 1764->1769 1768 562c941-562c96e 1765->1768 1766->1768 1769->1669 1770 562c453-562c45f 1769->1770 1771 562c461-562c464 1770->1771 1772 562c46e-562c474 1770->1772 1771->1772 1775 562c476-562c479 1772->1775 1776 562c47c-562c485 1772->1776 1775->1776 1777 562c487-562c48a 1776->1777 1778 562c494-562c49a 1776->1778 1777->1778 1778->1669 1786->1787 1787->1659 1787->1703
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: $fq$$fq
                                                                                                                                                                      • API String ID: 0-2537786760
                                                                                                                                                                      • Opcode ID: 95f18171dc27479e0cfda3cd8e1b887d8f3af669f40b70eacc82850019b03e6f
                                                                                                                                                                      • Instruction ID: 748734b0220d87a495d0b8ad22dfac2e676445f708dbea60107529201f79c522
                                                                                                                                                                      • Opcode Fuzzy Hash: 95f18171dc27479e0cfda3cd8e1b887d8f3af669f40b70eacc82850019b03e6f
                                                                                                                                                                      • Instruction Fuzzy Hash: D3228E30E00A699FDB19DFA5D854AADBBB2FF48300F148559E802AB394DB34DE46DF50

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1791 5532d60-5532d88 1792 5532d8a 1791->1792 1793 5532d8f-5532db8 1791->1793 1792->1793 1794 5532dba-5532dc3 1793->1794 1795 5532dd9 1793->1795 1797 5532dc5-5532dc8 1794->1797 1798 5532dca-5532dcd 1794->1798 1796 5532ddc-5532de0 1795->1796 1800 5533197-55331ae 1796->1800 1799 5532dd7 1797->1799 1798->1799 1799->1796 1802 5532de5-5532de9 1800->1802 1803 55331b4-55331b8 1800->1803 1804 5532deb-5532e48 1802->1804 1805 5532dee-5532df2 1802->1805 1806 55331ba-55331ea 1803->1806 1807 55331ed-55331f1 1803->1807 1813 5532e4a-5532ebb 1804->1813 1814 5532e4d-5532e51 1804->1814 1811 5532df4-5532e18 1805->1811 1812 5532e1b-5532e3f 1805->1812 1806->1807 1808 55331f3-55331fc 1807->1808 1809 5533212 1807->1809 1815 5533203-5533206 1808->1815 1816 55331fe-5533201 1808->1816 1817 5533215-553321b 1809->1817 1811->1812 1812->1800 1826 5532ec0-5532ec4 1813->1826 1827 5532ebd-5532f1a 1813->1827 1821 5532e53-5532e77 1814->1821 1822 5532e7a-5532ea1 1814->1822 1823 5533210 1815->1823 1816->1823 1821->1822 1846 5532ea3-5532ea9 1822->1846 1847 5532eb1-5532eb2 1822->1847 1823->1817 1831 5532ec6-5532eea 1826->1831 1832 5532eed-5532f11 1826->1832 1836 5532f1f-5532f23 1827->1836 1837 5532f1c-5532f78 1827->1837 1831->1832 1832->1800 1841 5532f25-5532f49 1836->1841 1842 5532f4c-5532f6f 1836->1842 1848 5532f7a-5532fdc 1837->1848 1849 5532f7d-5532f81 1837->1849 1841->1842 1842->1800 1846->1847 1847->1800 1858 5532fe1-5532fe5 1848->1858 1859 5532fde-5533040 1848->1859 1853 5532f83-5532fa7 1849->1853 1854 5532faa-5532fad 1849->1854 1853->1854 1860 5532fb5-5532fc2 1854->1860 1863 5532fe7-553300b 1858->1863 1864 553300e-5533026 1858->1864 1870 5533042-55330a4 1859->1870 1871 5533045-5533049 1859->1871 1868 5532fd2-5532fd3 1860->1868 1869 5532fc4-5532fca 1860->1869 1863->1864 1879 5533036-5533037 1864->1879 1880 5533028-553302e 1864->1880 1868->1800 1869->1868 1881 55330a6-5533108 1870->1881 1882 55330a9-55330ad 1870->1882 1874 5533072-553308a 1871->1874 1875 553304b-553306f 1871->1875 1890 553309a-553309b 1874->1890 1891 553308c-5533092 1874->1891 1875->1874 1879->1800 1880->1879 1892 553310a-5533163 1881->1892 1893 553310d-5533111 1881->1893 1885 55330d6-55330ee 1882->1885 1886 55330af-55330d3 1882->1886 1901 55330f0-55330f6 1885->1901 1902 55330fe-55330ff 1885->1902 1886->1885 1890->1800 1891->1890 1903 5533165-5533189 1892->1903 1904 553318c-553318f 1892->1904 1896 5533113-5533137 1893->1896 1897 553313a-553315d 1893->1897 1896->1897 1897->1800 1901->1902 1902->1800 1903->1904 1904->1800
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1688727764.0000000005530000.00000040.00000800.00020000.00000000.sdmp, Offset: 05530000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5530000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq$4'fq
                                                                                                                                                                      • API String ID: 0-751858264
                                                                                                                                                                      • Opcode ID: 3736fa97305f7cbad4d4bc8b2821399795663e058ddab48f1ac79bb4a428d01c
                                                                                                                                                                      • Instruction ID: 021a00c4ca07be1b976cb5b2802a5f3f95b058d47a3146ef792d35eda503f083
                                                                                                                                                                      • Opcode Fuzzy Hash: 3736fa97305f7cbad4d4bc8b2821399795663e058ddab48f1ac79bb4a428d01c
                                                                                                                                                                      • Instruction Fuzzy Hash: 5BF1D638E05208DFCF18DFA4E58A6ACBBB2FF49315F60446AE40AAB350DB355985DF40
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 8kq$Tefq
                                                                                                                                                                      • API String ID: 0-267861573
                                                                                                                                                                      • Opcode ID: 586b37795e378643dcfb78b0472d47ba053e9d2dfa011fd002e958c56c025b6c
                                                                                                                                                                      • Instruction ID: f334e7c7345a2283c10b990d72bca4ea1bf56c49762326f056ae5d82fda22399
                                                                                                                                                                      • Opcode Fuzzy Hash: 586b37795e378643dcfb78b0472d47ba053e9d2dfa011fd002e958c56c025b6c
                                                                                                                                                                      • Instruction Fuzzy Hash: E9E18275614204DFDB14DF69D984BAABBB2FF48310F1484AAE406DB3A5CB31DC42EB52
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1688727764.0000000005530000.00000040.00000800.00020000.00000000.sdmp, Offset: 05530000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5530000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq$4'fq
                                                                                                                                                                      • API String ID: 0-751858264
                                                                                                                                                                      • Opcode ID: 84ab12e5a093a59adddb600ecdac9915b0831c75545e582eebe70fd2f05a39f9
                                                                                                                                                                      • Instruction ID: 07c54fae5f246beeace6ba4b710e68acff556990ad36120e1f8b45811c851235
                                                                                                                                                                      • Opcode Fuzzy Hash: 84ab12e5a093a59adddb600ecdac9915b0831c75545e582eebe70fd2f05a39f9
                                                                                                                                                                      • Instruction Fuzzy Hash: C2A1F778E00619DFCB18DFA8D49A6EDBBB2FF48301F508429E80667390CB755946DF94
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 8kq$Tefq
                                                                                                                                                                      • API String ID: 0-267861573
                                                                                                                                                                      • Opcode ID: 1aeef771d723f235e50e055928624118d332afd9a00691e8acc2c22c2148f74a
                                                                                                                                                                      • Instruction ID: 66e9978eddcb747c9e986239a99b563ed0a3af75b4802f586c711d0280b73fdd
                                                                                                                                                                      • Opcode Fuzzy Hash: 1aeef771d723f235e50e055928624118d332afd9a00691e8acc2c22c2148f74a
                                                                                                                                                                      • Instruction Fuzzy Hash: A9815D35A14108CFDB00DF68C884BADB7F2EF89311F21C166E91A9B365D735ED41AB52
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 8kq$Tefq
                                                                                                                                                                      • API String ID: 0-267861573
                                                                                                                                                                      • Opcode ID: 1ccccfa1e23a0eb5b62bae1ec3addf3ab108115724398409af29d4d1680f2b57
                                                                                                                                                                      • Instruction ID: c5e895e8d2fc75c3331b3c938ea803fac21830846d622bbdc1566633fe326b76
                                                                                                                                                                      • Opcode Fuzzy Hash: 1ccccfa1e23a0eb5b62bae1ec3addf3ab108115724398409af29d4d1680f2b57
                                                                                                                                                                      • Instruction Fuzzy Hash: A2816D35A14108CFDB10DF68C884BADB7F1EF8A310F25C16AE91A9B365C735ED41AB52
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: d%lq$d%lq
                                                                                                                                                                      • API String ID: 0-2326878299
                                                                                                                                                                      • Opcode ID: cc09a5c5dc9693dd5858282c8e080a78b6445f46589dc5da1775e61d7f85a6d3
                                                                                                                                                                      • Instruction ID: 3ebc0c43a63802f5de6fea1e791a2e948b5409b9a97dd50747640380ffc2784c
                                                                                                                                                                      • Opcode Fuzzy Hash: cc09a5c5dc9693dd5858282c8e080a78b6445f46589dc5da1775e61d7f85a6d3
                                                                                                                                                                      • Instruction Fuzzy Hash: 4E51B170B04614DFDB04DB68C8507AE7BB2FF88700F20846AE50AEB3A5DE759D45A792
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (jq$(jq
                                                                                                                                                                      • API String ID: 0-2294966697
                                                                                                                                                                      • Opcode ID: 598f0164e777120c7240185fcb2d3a5c7045f277f7a758746fa8f83d3e009354
                                                                                                                                                                      • Instruction ID: 51ec21039ef8ebd20a4d883506f7d225b6d0bff23212608a03363bd6c26cb8ee
                                                                                                                                                                      • Opcode Fuzzy Hash: 598f0164e777120c7240185fcb2d3a5c7045f277f7a758746fa8f83d3e009354
                                                                                                                                                                      • Instruction Fuzzy Hash: 1251CA327146158FCB199F68D885AAE3BA6FF88310F148169E8068B792CF35DD42DB91
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: d%lq$d%lq
                                                                                                                                                                      • API String ID: 0-2326878299
                                                                                                                                                                      • Opcode ID: db3c84ab2d9e8ac9849a1474341b47b79fff5a34c0727875ffd6aa589741d04e
                                                                                                                                                                      • Instruction ID: d0ac07aba99b23a97c2f7e7b7ab992dd28d68adedd3610b94e558aca339709f1
                                                                                                                                                                      • Opcode Fuzzy Hash: db3c84ab2d9e8ac9849a1474341b47b79fff5a34c0727875ffd6aa589741d04e
                                                                                                                                                                      • Instruction Fuzzy Hash: 9751A170B04615DBDB04DB68C8507AE76B6FF88700F20C46AE50AEB3A4DE75DC80A792
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (jq$Hjq
                                                                                                                                                                      • API String ID: 0-2151573235
                                                                                                                                                                      • Opcode ID: 77635a84c089325d40f04f3da5a87ea4ff72d11e9f50fc9a49417f0466933f50
                                                                                                                                                                      • Instruction ID: be381c7a2cb298276fe54796cf39b1aa8f569b89b87b96e3fe34c3fcde3b3a75
                                                                                                                                                                      • Opcode Fuzzy Hash: 77635a84c089325d40f04f3da5a87ea4ff72d11e9f50fc9a49417f0466933f50
                                                                                                                                                                      • Instruction Fuzzy Hash: 105188307002508FCB59AF38C895A6E7BB6FF89310B5044ADE9069B3A1CF35ED06DB95
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: $'
                                                                                                                                                                      • API String ID: 0-2481900351
                                                                                                                                                                      • Opcode ID: f9c9153c9d330031746782262d6a3bf2aa29c718ad263900aa6bdff6ab21e038
                                                                                                                                                                      • Instruction ID: 58d2dfa5e3a086e780f59152a6b181c1606c085f35fec5ca587c564033abf7fc
                                                                                                                                                                      • Opcode Fuzzy Hash: f9c9153c9d330031746782262d6a3bf2aa29c718ad263900aa6bdff6ab21e038
                                                                                                                                                                      • Instruction Fuzzy Hash: DB71E874A0561DCFDB10CFAAD888AEDBBF1FB89304F108159E819AB355C7389885CF54
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: $'
                                                                                                                                                                      • API String ID: 0-2481900351
                                                                                                                                                                      • Opcode ID: ac110d3b0a9154014b33794f48a4ddd6c954edd3c3e1c5be3e44242b745b10d7
                                                                                                                                                                      • Instruction ID: 3938e23e72429716a03963ff7d48760e569ae6e8e90e50669828014db5451141
                                                                                                                                                                      • Opcode Fuzzy Hash: ac110d3b0a9154014b33794f48a4ddd6c954edd3c3e1c5be3e44242b745b10d7
                                                                                                                                                                      • Instruction Fuzzy Hash: 1571E774A0561DCFDB10CFAAD888AEDBBF2FB89300F108159E819AB355C7389885CF54
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: $'
                                                                                                                                                                      • API String ID: 0-2481900351
                                                                                                                                                                      • Opcode ID: 4db3146b1e7f5e6e2bf70b930605e85fce586b95c00df4456587f67f7e92d3a6
                                                                                                                                                                      • Instruction ID: ab4a420c3a44d169ec36f458e0fccf80c41ea773eb63c08ac986ea25e0a7f56d
                                                                                                                                                                      • Opcode Fuzzy Hash: 4db3146b1e7f5e6e2bf70b930605e85fce586b95c00df4456587f67f7e92d3a6
                                                                                                                                                                      • Instruction Fuzzy Hash: 4241F974905619CFDB10CFAAC888AEDBBF1FF4A304F108199E40AAB395C7389985DF54
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq$kq
                                                                                                                                                                      • API String ID: 0-482685873
                                                                                                                                                                      • Opcode ID: c5aa3235c7f200913d710e644163b4b2655a1052c929d6470745ed7b4060ce6e
                                                                                                                                                                      • Instruction ID: ee7a666085d8a4cc8aa45eec6ab739229056cf9f880b3e41e5053d903e759400
                                                                                                                                                                      • Opcode Fuzzy Hash: c5aa3235c7f200913d710e644163b4b2655a1052c929d6470745ed7b4060ce6e
                                                                                                                                                                      • Instruction Fuzzy Hash: 8C2123313443006FEB2896784C50B7F3A6BABC9750F34846EA60A9B3D5CD76DC83A352
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq$kq
                                                                                                                                                                      • API String ID: 0-482685873
                                                                                                                                                                      • Opcode ID: f11397542fe8fe45a35b45ad34863033c1b9369dfbd07da7a5daad08da53cbff
                                                                                                                                                                      • Instruction ID: 3598112b15654026d3a1ae932e73a1c62e985f48a8a9034587ef9ffd2acc9b70
                                                                                                                                                                      • Opcode Fuzzy Hash: f11397542fe8fe45a35b45ad34863033c1b9369dfbd07da7a5daad08da53cbff
                                                                                                                                                                      • Instruction Fuzzy Hash: 6C212431300304ABD72896788C51B2F7A6BABC9750F30842EA2099F3D5CD76DC83A392
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: $fq$$fq
                                                                                                                                                                      • API String ID: 0-2537786760
                                                                                                                                                                      • Opcode ID: 7551851246c796ce7c057d1f3fdfcadfc9acb6dbcac189a5070f11a641f3ed2a
                                                                                                                                                                      • Instruction ID: 936175f2091d1e7c08505167be886f7d752f43a1427213e2d354c30e0013be9a
                                                                                                                                                                      • Opcode Fuzzy Hash: 7551851246c796ce7c057d1f3fdfcadfc9acb6dbcac189a5070f11a641f3ed2a
                                                                                                                                                                      • Instruction Fuzzy Hash: 5F310374B006288FCB25DF69C845B9EB7B2BB89200F5081EAD55DAB255CB315E82CF42
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: p<fq$p<fq
                                                                                                                                                                      • API String ID: 0-2323287765
                                                                                                                                                                      • Opcode ID: be9c6f0554e416a124b6235dc7933621aa661d8c2757479b70f0826e23179953
                                                                                                                                                                      • Instruction ID: e2513349e600016ec71fbb95c529ef26cb9e0415ac4cfb9487f31f23c2cf76a9
                                                                                                                                                                      • Opcode Fuzzy Hash: be9c6f0554e416a124b6235dc7933621aa661d8c2757479b70f0826e23179953
                                                                                                                                                                      • Instruction Fuzzy Hash: 63115271B002189FC714DE69CC45F5BBBB5FF84710F20806AF6099B3A4DA71EC019791
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: *$0
                                                                                                                                                                      • API String ID: 0-497732398
                                                                                                                                                                      • Opcode ID: 0280f7d80ce1c9a8f337cf6058d0412eff5b5e1ff14cc873556c10b499c9edb3
                                                                                                                                                                      • Instruction ID: aea085aa82ce10ab3c626435f3b325fe8674eea1f9f36933b12674a32d2982cf
                                                                                                                                                                      • Opcode Fuzzy Hash: 0280f7d80ce1c9a8f337cf6058d0412eff5b5e1ff14cc873556c10b499c9edb3
                                                                                                                                                                      • Instruction Fuzzy Hash: C511F570902628DFDB50CF58D989FAEBBF2FB05305F104569E809A7340C7749989CF40
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq$4'fq
                                                                                                                                                                      • API String ID: 0-751858264
                                                                                                                                                                      • Opcode ID: 33099161b7182d2c73cce5d266bc3dae62d2a393a90c3f68baa7d2d1e856d53f
                                                                                                                                                                      • Instruction ID: 775dc31898213dca7e737dd8d72b0b3f7d9660270048fe4ac8c4574ea37ef2e1
                                                                                                                                                                      • Opcode Fuzzy Hash: 33099161b7182d2c73cce5d266bc3dae62d2a393a90c3f68baa7d2d1e856d53f
                                                                                                                                                                      • Instruction Fuzzy Hash: 41F0A4347002085FE704EB78C855A6B3AD6EF44320F1580AAE60DCB3A0EE31DC409792
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: XRkq$XRkq
                                                                                                                                                                      • API String ID: 0-2240045713
                                                                                                                                                                      • Opcode ID: 7ebf1c48e55c297ca629d4a9cd8dab53863a4eed0227bb6586ec1ac627ca09a7
                                                                                                                                                                      • Instruction ID: c6aeca8f5bca743d52bc34ed0c21064ee6788c41aacb69f92504679eb555e139
                                                                                                                                                                      • Opcode Fuzzy Hash: 7ebf1c48e55c297ca629d4a9cd8dab53863a4eed0227bb6586ec1ac627ca09a7
                                                                                                                                                                      • Instruction Fuzzy Hash: BBF097617092881FD700527D3CE01B3B75AEFC7240B28806AE204CB18AEC212C039361
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: $fq$$fq
                                                                                                                                                                      • API String ID: 0-2537786760
                                                                                                                                                                      • Opcode ID: bb713d6cbff6b87cd90d7efbf52a3db6ded650bf356046237e47b6a22ee02c0a
                                                                                                                                                                      • Instruction ID: 6a9ef9500392749548fa31562f14d60a1811008c17b525d2b6a772ed9158e50d
                                                                                                                                                                      • Opcode Fuzzy Hash: bb713d6cbff6b87cd90d7efbf52a3db6ded650bf356046237e47b6a22ee02c0a
                                                                                                                                                                      • Instruction Fuzzy Hash: CAF050A0B0414417E718653D6C1036B26A7AFC6330F64C16B6504972DBCD548C82A397
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: $fq$$fq
                                                                                                                                                                      • API String ID: 0-2537786760
                                                                                                                                                                      • Opcode ID: cbe3706cbde4a2d2894b1c26f6ff356d456dd8f4861d3089364885bd7b3c3f4b
                                                                                                                                                                      • Instruction ID: 597380395907bafc5977ddcadece3aebb40a992cd974aa930fd3c5f7b94bfb75
                                                                                                                                                                      • Opcode Fuzzy Hash: cbe3706cbde4a2d2894b1c26f6ff356d456dd8f4861d3089364885bd7b3c3f4b
                                                                                                                                                                      • Instruction Fuzzy Hash: 3AE0D83270110867E71C587A7C806B7569FAFC5250714903AB248C728ADD246C8211A2
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: *$-
                                                                                                                                                                      • API String ID: 0-2125244407
                                                                                                                                                                      • Opcode ID: bc88718c70547125b831fcf4f96e65951f08d65d439a522db63904323dcbafcb
                                                                                                                                                                      • Instruction ID: 03e4b37700c81ac3d39aa76722d5eadbf745a05826fc330528358722750de423
                                                                                                                                                                      • Opcode Fuzzy Hash: bc88718c70547125b831fcf4f96e65951f08d65d439a522db63904323dcbafcb
                                                                                                                                                                      • Instruction Fuzzy Hash: 66F0F9B090D6A8CFDB10DF98D858BE97BB2FB0A305F04519AE409A7256C7B85846CF15
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: XXfq$XXfq
                                                                                                                                                                      • API String ID: 0-3450528770
                                                                                                                                                                      • Opcode ID: 219afdcc4274532a4e8f9f44224afbb005a3830d49bdc824b10f8144941718af
                                                                                                                                                                      • Instruction ID: ab8e5f0b5f22239cd3afe2edffe3cd750d5a4ba9c926abe1084127ce28156ae1
                                                                                                                                                                      • Opcode Fuzzy Hash: 219afdcc4274532a4e8f9f44224afbb005a3830d49bdc824b10f8144941718af
                                                                                                                                                                      • Instruction Fuzzy Hash: 82E0D831B1411822D754207D1C41777006AAFC1760F75C03F720AD7288CD648C417297
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: "$X
                                                                                                                                                                      • API String ID: 0-1355838460
                                                                                                                                                                      • Opcode ID: 16c8177cd9da1011ae8d2912e7117af83d8ccc798836e785203946dd680aa8ad
                                                                                                                                                                      • Instruction ID: 4ab50b983bb6bda57c2afc34b7089952c2c67a62e3cb9f173cf81c66a26aa793
                                                                                                                                                                      • Opcode Fuzzy Hash: 16c8177cd9da1011ae8d2912e7117af83d8ccc798836e785203946dd680aa8ad
                                                                                                                                                                      • Instruction Fuzzy Hash: A3F092B0543A29CBD720EF54E889FAE77B2F756301F00915AE1076B245DB345885DFD2
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 8jq$8jq
                                                                                                                                                                      • API String ID: 0-1058786792
                                                                                                                                                                      • Opcode ID: f406201aef46fb70edac6cbae0004a5c276dd81ec90a95b41e26b818dc5e61c0
                                                                                                                                                                      • Instruction ID: cad3bfcb7ff3f99f2014d965a751c8e7be062e1740d092dd4c66f2d8b75aff11
                                                                                                                                                                      • Opcode Fuzzy Hash: f406201aef46fb70edac6cbae0004a5c276dd81ec90a95b41e26b818dc5e61c0
                                                                                                                                                                      • Instruction Fuzzy Hash: 7DE0C269A0828B8BDF2646302CB06F16B525B91200B59C1AFD509865C2FF28CD46F3A3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: ,jq
                                                                                                                                                                      • API String ID: 0-1538246120
                                                                                                                                                                      • Opcode ID: dc0513d9893fcd82a6b139badb566997cf7a655d5c8ba2b898596176eaf368d7
                                                                                                                                                                      • Instruction ID: 5dfbf945347fd59803ce159777082fd64002a926993e3562373ae597e4498558
                                                                                                                                                                      • Opcode Fuzzy Hash: dc0513d9893fcd82a6b139badb566997cf7a655d5c8ba2b898596176eaf368d7
                                                                                                                                                                      • Instruction Fuzzy Hash: A6521D75A002288FDB68CF68C985BEDBBF2BF88310F1541D9E509A7351DA309E81DF61
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (_fq
                                                                                                                                                                      • API String ID: 0-931642571
                                                                                                                                                                      • Opcode ID: 6532270bbb308fa6582d7595badb8ac0ed010f52ea88b31e1c82b4a950d5821f
                                                                                                                                                                      • Instruction ID: 6d9e0377950767c9e9f135ecb47207dcc8f7593ebe2a9df4ea9a9446bd43e8fa
                                                                                                                                                                      • Opcode Fuzzy Hash: 6532270bbb308fa6582d7595badb8ac0ed010f52ea88b31e1c82b4a950d5821f
                                                                                                                                                                      • Instruction Fuzzy Hash: 47226A35B006149FDB04DFA9D894AADBBF6FF88310F148069E905AB391DB75ED42CB90
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 059F8A6F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                                                      • Opcode ID: 6e624ecb882607bce18686d958cf5b6921df08eb3d9c8fecc2265d7dac99eb5e
                                                                                                                                                                      • Instruction ID: f3fdff0b8b9556ab225383c417ff81a662de6a7fa0e52eabb464a8a1b05cce58
                                                                                                                                                                      • Opcode Fuzzy Hash: 6e624ecb882607bce18686d958cf5b6921df08eb3d9c8fecc2265d7dac99eb5e
                                                                                                                                                                      • Instruction Fuzzy Hash: C5A111B1D002198FDF60CFA9C885BEEBBF1FB09310F149169E859A7240DB748985CF55
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 059F8A6F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                                                      • Opcode ID: 75e715f9222a7f61c3fb47734faf0a6fb0d86cc065b76283fc9c508e11c39760
                                                                                                                                                                      • Instruction ID: de1acdac71c7419bf1ba8933622f8bd719a3398a0609e24b2d6f7321918f4185
                                                                                                                                                                      • Opcode Fuzzy Hash: 75e715f9222a7f61c3fb47734faf0a6fb0d86cc065b76283fc9c508e11c39760
                                                                                                                                                                      • Instruction Fuzzy Hash: 7FA100B1D042199FDF60CFA9C885BEEBBF1BF09310F10916AE859A7280DB748985CF55
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: TJkq
                                                                                                                                                                      • API String ID: 0-3106782265
                                                                                                                                                                      • Opcode ID: aeb57db8446587d25b1e41ae880e4df58c4d0fd89e0a73c7be1f29911f2b01ba
                                                                                                                                                                      • Instruction ID: 5d474856f68c91545798dca4c5b014426b0dc501630593f2424e395fd71f51b3
                                                                                                                                                                      • Opcode Fuzzy Hash: aeb57db8446587d25b1e41ae880e4df58c4d0fd89e0a73c7be1f29911f2b01ba
                                                                                                                                                                      • Instruction Fuzzy Hash: D6127D74B00101CFC716CF54D6989A9FBB2FF44302B15D6EAE65AAB249D735EC81CB82
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileA.KERNELBASE(?,?,?,?,?,?,?), ref: 05705FBC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                      • Opcode ID: ef044f700b53c2045e70c437429c7d0789fc2d0b9229cad1740cd4e4217f8d1e
                                                                                                                                                                      • Instruction ID: ed502572b9690cd313e05e23d78bd13fd9a74ad469056cfbef78f2e3823d645c
                                                                                                                                                                      • Opcode Fuzzy Hash: ef044f700b53c2045e70c437429c7d0789fc2d0b9229cad1740cd4e4217f8d1e
                                                                                                                                                                      • Instruction Fuzzy Hash: D051E0B4D04219DFDF20CFA9D985AAEBBF1BF09310F20A02AE815B7280D7749845DF54
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 05706406
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFileMapping
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 524692379-0
                                                                                                                                                                      • Opcode ID: 6999563249151e3ec2dd267de4906150d580b8d1b94c620d11a7e675bf487ce8
                                                                                                                                                                      • Instruction ID: 24d607c0fab9e0d7f73318d4721aa41873413c9a3466d43303ff37d3665eeb85
                                                                                                                                                                      • Opcode Fuzzy Hash: 6999563249151e3ec2dd267de4906150d580b8d1b94c620d11a7e675bf487ce8
                                                                                                                                                                      • Instruction Fuzzy Hash: BB51E2B4D04208DFDF10CFA9C995AADBBF1BF09310F10A129E815B7284DB749995DF84
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileA.KERNELBASE(?,?,?,?,?,?,?), ref: 05705FBC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                      • Opcode ID: 7bd78eae7180f4bacc4e3ca3c0799a9d5d9f4d0cdf1ee9bd0c3b35f96d8ebe53
                                                                                                                                                                      • Instruction ID: 895b99df40a26e76a49eb969ec3de9b99a25262ae560623795a5c8ee161ce89a
                                                                                                                                                                      • Opcode Fuzzy Hash: 7bd78eae7180f4bacc4e3ca3c0799a9d5d9f4d0cdf1ee9bd0c3b35f96d8ebe53
                                                                                                                                                                      • Instruction Fuzzy Hash: E351C1B4D04219DFDF20CFA9D985AAEBBF1BF09310F20A02AE815B7290D7749845DF54
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 05706406
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFileMapping
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 524692379-0
                                                                                                                                                                      • Opcode ID: 4d14b695d25a293a062ee7a23fa3ab654e5cac2e569664b981d89916a496f4f2
                                                                                                                                                                      • Instruction ID: b0a5fce98d7760fe88df98461e5f94d3e46036ec4c766ca625ea51955f75d72b
                                                                                                                                                                      • Opcode Fuzzy Hash: 4d14b695d25a293a062ee7a23fa3ab654e5cac2e569664b981d89916a496f4f2
                                                                                                                                                                      • Instruction Fuzzy Hash: B951D3B4D04218DFDF10CFA9C995AAEBBF1BF09310F10A029E815B7280D7749995DF95
                                                                                                                                                                      APIs
                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 059FB573
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MemoryProcessWrite
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3559483778-0
                                                                                                                                                                      • Opcode ID: 27efd285048eb1c2dcbae405b01770233baca7b8feaa6468558a7536dd241cd7
                                                                                                                                                                      • Instruction ID: 8ffe109e2f5947913012cc758f2676e4828efea35fb58c908717bea644da2078
                                                                                                                                                                      • Opcode Fuzzy Hash: 27efd285048eb1c2dcbae405b01770233baca7b8feaa6468558a7536dd241cd7
                                                                                                                                                                      • Instruction Fuzzy Hash: 6641ABB5D012589FCF10CFA9D980AEEFBF1BB49310F24942AE419B7210C739AA41CF54
                                                                                                                                                                      APIs
                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 059FB573
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MemoryProcessWrite
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3559483778-0
                                                                                                                                                                      • Opcode ID: 9f10ae8c80cb68bf04fb028738c63c95c140a63482b79dad25294238076762fc
                                                                                                                                                                      • Instruction ID: 1edc472a80f3e65e71296037a1d0dad1a777b671ce4a60bba49237ae2ab09e8b
                                                                                                                                                                      • Opcode Fuzzy Hash: 9f10ae8c80cb68bf04fb028738c63c95c140a63482b79dad25294238076762fc
                                                                                                                                                                      • Instruction Fuzzy Hash: B441AAB5D012589FCF10CFA9D980AEEFBF1BB49310F20902AE419B7210C739AA41CF54
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 059FB27A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                      • Opcode ID: 2b193bd134c8dbf74d8985553e6e4e01290f66e0650d8ec6c2946b0db8aee806
                                                                                                                                                                      • Instruction ID: 25679cbb19db5c64f237a602f3bba117fce2d2c22ff47e1741c0b5fe67c3519e
                                                                                                                                                                      • Opcode Fuzzy Hash: 2b193bd134c8dbf74d8985553e6e4e01290f66e0650d8ec6c2946b0db8aee806
                                                                                                                                                                      • Instruction Fuzzy Hash: AB3199B9D00258DBCF10CFA9D981ADEBBB5BB59320F10A42AE815B7310D735A901CF64
                                                                                                                                                                      APIs
                                                                                                                                                                      • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 05706732
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileView
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3314676101-0
                                                                                                                                                                      • Opcode ID: 69cd34434ba69199ae42500764d69c62fc6ef7721b944fd61bcaca86810f604b
                                                                                                                                                                      • Instruction ID: 9e8126f1358ac3e74b61c91282667cd62d05f2bab7ef860be56b8cb57cf7f83f
                                                                                                                                                                      • Opcode Fuzzy Hash: 69cd34434ba69199ae42500764d69c62fc6ef7721b944fd61bcaca86810f604b
                                                                                                                                                                      • Instruction Fuzzy Hash: 163198B9D00258DFCF10CFA9D980AAEFBB1BB59320F10A42AE825B7350D735A941DF55
                                                                                                                                                                      APIs
                                                                                                                                                                      • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 05706732
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileView
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3314676101-0
                                                                                                                                                                      • Opcode ID: 911e9c1a786ae710be810db268eb0699810255065e8bb7331908d23f9814a73f
                                                                                                                                                                      • Instruction ID: ce14294348cdcfa61a74dda02640c666f8fc990c7d0b2c8a74382c8828cb45c7
                                                                                                                                                                      • Opcode Fuzzy Hash: 911e9c1a786ae710be810db268eb0699810255065e8bb7331908d23f9814a73f
                                                                                                                                                                      • Instruction Fuzzy Hash: F23196B8D00258DFCF10CFA9D980AAEBBB5BB59320F10A42AE815B7210D735A901DF54
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 059FB27A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                      • Opcode ID: 19fe37c3515e9840dd49c71363563091304aaf44db4836d82ed4a6417301bab3
                                                                                                                                                                      • Instruction ID: 9ee1ff8541c817fb3b3f286b864bb69fe61fa7b2d48e98f545793a19476a3c73
                                                                                                                                                                      • Opcode Fuzzy Hash: 19fe37c3515e9840dd49c71363563091304aaf44db4836d82ed4a6417301bab3
                                                                                                                                                                      • Instruction Fuzzy Hash: ED3178B5D002589BCF10CFA9D980ADEBBB5BB59320F10942AE919B7210D735A941CF54
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 05706B2C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                      • Opcode ID: f2ea3688bd5784c5975cf2e31c4a7c29b5d7ec26b3ba80c279d195ab5965d812
                                                                                                                                                                      • Instruction ID: 018a64a5f0d99cc9cdd2710f66b1431e3d17547df1b77276127735176cab147d
                                                                                                                                                                      • Opcode Fuzzy Hash: f2ea3688bd5784c5975cf2e31c4a7c29b5d7ec26b3ba80c279d195ab5965d812
                                                                                                                                                                      • Instruction Fuzzy Hash: 7231C8B9D00248DFCB10CFA9D580AEEFBF1AF49320F24A42AE814B7210C735A945CF54
                                                                                                                                                                      APIs
                                                                                                                                                                      • K32GetModuleInformation.KERNEL32(?,?,?,?), ref: 057058DC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InformationModule
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3425974696-0
                                                                                                                                                                      • Opcode ID: 87a01345c7bae77a2afd9702e9d98644f9ebd3b87f5253b4756c9e9d4f42bd59
                                                                                                                                                                      • Instruction ID: bfec50c0f239130ccea3405924b0634fb9847b67555133221867567486803fb6
                                                                                                                                                                      • Opcode Fuzzy Hash: 87a01345c7bae77a2afd9702e9d98644f9ebd3b87f5253b4756c9e9d4f42bd59
                                                                                                                                                                      • Instruction Fuzzy Hash: 9031B8B5D00258DFCF10CFA9D884AAEFBF1BB59320F24902AE815B7250C735A945DF54
                                                                                                                                                                      APIs
                                                                                                                                                                      • K32GetModuleInformation.KERNEL32(?,?,?,?), ref: 057058DC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InformationModule
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3425974696-0
                                                                                                                                                                      • Opcode ID: 2cef5e5aa1bb37401d26a52e3d605d87ea66737a773673c80c7c5969f2bdab4c
                                                                                                                                                                      • Instruction ID: cae9299211d4822e934ff552adb9722e4679b82f01be4999abf3c5aeb7863c42
                                                                                                                                                                      • Opcode Fuzzy Hash: 2cef5e5aa1bb37401d26a52e3d605d87ea66737a773673c80c7c5969f2bdab4c
                                                                                                                                                                      • Instruction Fuzzy Hash: 4E31B8B4D00258DFCF10CFA9D884AAEFBF1BB59320F24902AE815B7250C735A945DF54
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 05706B2C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                      • Opcode ID: c88b3c444ba34f3f79ca4117d31668e14fcd02c2213dd64c6fc408bfe2245b7a
                                                                                                                                                                      • Instruction ID: 89d164f8ee5cacebaffc1a08c5152e3f00477a9fdcaa220f9457d9dcf8e31fab
                                                                                                                                                                      • Opcode Fuzzy Hash: c88b3c444ba34f3f79ca4117d31668e14fcd02c2213dd64c6fc408bfe2245b7a
                                                                                                                                                                      • Instruction Fuzzy Hash: 7F31B8B5D00258DFCB10CFAAD980AEEFBF1BB59320F24A02AE815B7250C775A945DF54
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0576DA4C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689997903.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5760000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                      • Opcode ID: a183f48da87e19f337c0a699c704031988c3c800adb9294520103d79ab2610f9
                                                                                                                                                                      • Instruction ID: 6d89a93c008cf087449af31a1505efd22e9381e469eb6a59661a7ebde3a7ff78
                                                                                                                                                                      • Opcode Fuzzy Hash: a183f48da87e19f337c0a699c704031988c3c800adb9294520103d79ab2610f9
                                                                                                                                                                      • Instruction Fuzzy Hash: 1931A9B8D042489FCF10CFA9D980AAEFBB1BF49310F24942AE815B7310D735A945CF54
                                                                                                                                                                      APIs
                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 059FAC27
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 983334009-0
                                                                                                                                                                      • Opcode ID: 137380b68768248ebdfdac1f2e913baadc517a59860eed98887f9f05f464b0d3
                                                                                                                                                                      • Instruction ID: 8e7a2376d5f56fa9ac57ef34175d7c67495eb37343c1b2e8f1b02da4b790e323
                                                                                                                                                                      • Opcode Fuzzy Hash: 137380b68768248ebdfdac1f2e913baadc517a59860eed98887f9f05f464b0d3
                                                                                                                                                                      • Instruction Fuzzy Hash: DF31BBB4D002589FCB10CFAAD985AEEFBF5BF48314F24802AE419B7250D779A945CF54
                                                                                                                                                                      APIs
                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 059FAC27
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 983334009-0
                                                                                                                                                                      • Opcode ID: eec958d2d7cd9fc8d789425457e9c982d218a70b05199ad9342f4c88242767fc
                                                                                                                                                                      • Instruction ID: e0eb31ff6811bea2d8b246c709b8873e8511ec695caa8af64440549bc91e41d1
                                                                                                                                                                      • Opcode Fuzzy Hash: eec958d2d7cd9fc8d789425457e9c982d218a70b05199ad9342f4c88242767fc
                                                                                                                                                                      • Instruction Fuzzy Hash: 7C41CAB4D002589FCB10CFA9D985AEEBBF1BF48314F24842AE419BB210D738A945CF54
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: "
                                                                                                                                                                      • API String ID: 0-123907689
                                                                                                                                                                      • Opcode ID: dd17e4e4afde8bb6673443ca8a17fb385434e55ffeac9ac05782e20460b5d3ef
                                                                                                                                                                      • Instruction ID: 034f7c81b99bc1ce75f030d967d3885f314c1552ab40ecf401a2b9848de9ff2c
                                                                                                                                                                      • Opcode Fuzzy Hash: dd17e4e4afde8bb6673443ca8a17fb385434e55ffeac9ac05782e20460b5d3ef
                                                                                                                                                                      • Instruction Fuzzy Hash: C2C1E4B4D09A28CBDB00CFAAD444BEEBBF2FB59304F14A05AD415BB241DB745889CF65
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (jq
                                                                                                                                                                      • API String ID: 0-3225323518
                                                                                                                                                                      • Opcode ID: 740bdd2f6c9b5416e709faa90354f985cd2051bb27c7ea238a579130889a1aa0
                                                                                                                                                                      • Instruction ID: 20c8486d1e323aafd5cd31c3b2468792e1534c387efac4612586fcee78f78f00
                                                                                                                                                                      • Opcode Fuzzy Hash: 740bdd2f6c9b5416e709faa90354f985cd2051bb27c7ea238a579130889a1aa0
                                                                                                                                                                      • Instruction Fuzzy Hash: B0A1B5317042009FC7199F68D859A6A7FB3FF89310B1580A9E5458F3A6DB36DC42EB50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: "
                                                                                                                                                                      • API String ID: 0-123907689
                                                                                                                                                                      • Opcode ID: 8f0a1a427087947a8632e6750ec7be60f0940636d92c1141b2727bed2fbc07c5
                                                                                                                                                                      • Instruction ID: cbbd64ef401da8eb86e81fc40ceddfe7fae3dacbddc8817f075d975dd47e1c9f
                                                                                                                                                                      • Opcode Fuzzy Hash: 8f0a1a427087947a8632e6750ec7be60f0940636d92c1141b2727bed2fbc07c5
                                                                                                                                                                      • Instruction Fuzzy Hash: FFB1E5B4D09A28CBDB00CFA9D444BEEBBB2FB59304F14A01AD419BB245DB745889CF65
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq
                                                                                                                                                                      • API String ID: 0-2007657732
                                                                                                                                                                      • Opcode ID: 142a49202cc78d416aceb0e2c1830ed703ec7173c40d974be8d520560d3644e0
                                                                                                                                                                      • Instruction ID: 407319e87afbc8c30b707187647833cfc544e3e11b852695041f1665eda416cf
                                                                                                                                                                      • Opcode Fuzzy Hash: 142a49202cc78d416aceb0e2c1830ed703ec7173c40d974be8d520560d3644e0
                                                                                                                                                                      • Instruction Fuzzy Hash: C3A1D934B10218DFCB08DFA4D899A9DBBB2FF89321F558159E406AB361DF70AC46DB50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: @
                                                                                                                                                                      • API String ID: 0-2766056989
                                                                                                                                                                      • Opcode ID: 2f35a0d87f1119698e05b7a2e93a62d7aaaa4fc5df7e4e79bd4e25b52ce77a72
                                                                                                                                                                      • Instruction ID: 7f4cc420101c217823c7fcfcf60f7c64ece7503a86c332c69056d642c741eedf
                                                                                                                                                                      • Opcode Fuzzy Hash: 2f35a0d87f1119698e05b7a2e93a62d7aaaa4fc5df7e4e79bd4e25b52ce77a72
                                                                                                                                                                      • Instruction Fuzzy Hash: 9BB1A174A15228CFEB60DF68D888B99BBB1FB49314F1080DAE54DA7344DB34AE80CF51
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq
                                                                                                                                                                      • API String ID: 0-2007657732
                                                                                                                                                                      • Opcode ID: 38a34c02b47e35c188e80674ead8b28f0f57b1ba21b7699a21700615cc62c03d
                                                                                                                                                                      • Instruction ID: 3c1f23208b778ee9fd9eb21b76042e65530a00f3f5d469df757d1d5fc4c8eab3
                                                                                                                                                                      • Opcode Fuzzy Hash: 38a34c02b47e35c188e80674ead8b28f0f57b1ba21b7699a21700615cc62c03d
                                                                                                                                                                      • Instruction Fuzzy Hash: 12516F347106148FCB04EB64D499A6EB7F7FF89720B50442AE406AB361DF74AC42EB90
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: TJkq
                                                                                                                                                                      • API String ID: 0-3106782265
                                                                                                                                                                      • Opcode ID: 0c5a835d62ce05a14a74acf714f364a85e2cf6a634de3ad1988e7603ae574285
                                                                                                                                                                      • Instruction ID: 2b1f5ae6d372c6f0d98f0a4725733302d1308e9e925b50d017568cc1aac4e75f
                                                                                                                                                                      • Opcode Fuzzy Hash: 0c5a835d62ce05a14a74acf714f364a85e2cf6a634de3ad1988e7603ae574285
                                                                                                                                                                      • Instruction Fuzzy Hash: AA711CB4E05208CFDB04EFA8D5456EEBBB2FF89304F209069E419AB348DB386945DF50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: TJkq
                                                                                                                                                                      • API String ID: 0-3106782265
                                                                                                                                                                      • Opcode ID: 76e31d6aef6d10cd48d1773784c9799ff2ef9fc3cc59daa83fefbffd6467a13f
                                                                                                                                                                      • Instruction ID: 819d65b7034eed6c3771ea130e3731c2a8748f49b410e5bd6a70983771509927
                                                                                                                                                                      • Opcode Fuzzy Hash: 76e31d6aef6d10cd48d1773784c9799ff2ef9fc3cc59daa83fefbffd6467a13f
                                                                                                                                                                      • Instruction Fuzzy Hash: 0D710CB4E05218CFDB04EFA9D4456EEBBB2FF49314F209069E419AB348DB386945DF50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: TJkq
                                                                                                                                                                      • API String ID: 0-3106782265
                                                                                                                                                                      • Opcode ID: be10328ded298c1b99a322b9f8fb8bd698ef5847882417cde2d88f0ffe266ade
                                                                                                                                                                      • Instruction ID: 41534c27b84c14073e149ebeb07ea7e56e8a7159173097b80946110f57a88680
                                                                                                                                                                      • Opcode Fuzzy Hash: be10328ded298c1b99a322b9f8fb8bd698ef5847882417cde2d88f0ffe266ade
                                                                                                                                                                      • Instruction Fuzzy Hash: 90513C31A041498FDB04DFACD890BAEB7F5FF48300F21C466D50AEB395CA759D85AB52
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: ,jq
                                                                                                                                                                      • API String ID: 0-1538246120
                                                                                                                                                                      • Opcode ID: e757e6588c5fac9e17e497fd9d8b3f1e4ad3f820d15dfda91d443b31c0994cde
                                                                                                                                                                      • Instruction ID: f745336441ad4d276fd2d71cb7fc37846b6b4a2167afda51d1e4922053f79d98
                                                                                                                                                                      • Opcode Fuzzy Hash: e757e6588c5fac9e17e497fd9d8b3f1e4ad3f820d15dfda91d443b31c0994cde
                                                                                                                                                                      • Instruction Fuzzy Hash: AF518E357001148FCB14DF69D894AAEBBE2FF88350F258169E906DB365CB31ED02DBA1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (jq
                                                                                                                                                                      • API String ID: 0-3225323518
                                                                                                                                                                      • Opcode ID: 683a8c4781debb48e3622ad90ceb46b4bd1e378895b7759082019eb5b5f0eb75
                                                                                                                                                                      • Instruction ID: c35b888835f435c0b82d03bfbdc03d1f7085c6bb2fbfdfcacb2cd4c074fa6038
                                                                                                                                                                      • Opcode Fuzzy Hash: 683a8c4781debb48e3622ad90ceb46b4bd1e378895b7759082019eb5b5f0eb75
                                                                                                                                                                      • Instruction Fuzzy Hash: 4251C036A042159FCB11DF68C484A6EFBB9FF85320B1585AAE5159B381D730FC52CBD1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: pjq
                                                                                                                                                                      • API String ID: 0-551751012
                                                                                                                                                                      • Opcode ID: 99ac27bb6c531d004003379491706c5768da4304d79d1b07fd96cfa9c40416a0
                                                                                                                                                                      • Instruction ID: 921d324e6cc632d4f5d6de5437b6439c3ae92eb7f8e9784b7095a3176ff9847c
                                                                                                                                                                      • Opcode Fuzzy Hash: 99ac27bb6c531d004003379491706c5768da4304d79d1b07fd96cfa9c40416a0
                                                                                                                                                                      • Instruction Fuzzy Hash: 9A41F576600104EFDB05DF94D944E99BBB2FF4C314B1680A8F609AB236C732EC61EB40
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: d%lq
                                                                                                                                                                      • API String ID: 0-1171021378
                                                                                                                                                                      • Opcode ID: 0dfc48a99258e939ef3337137e06953d6b45d78cb77021eeb00cccef6292b12b
                                                                                                                                                                      • Instruction ID: 67c7982aaca5049efca5cf46f82f36359c7d4b7bed8464652049a9bf2c8dcb30
                                                                                                                                                                      • Opcode Fuzzy Hash: 0dfc48a99258e939ef3337137e06953d6b45d78cb77021eeb00cccef6292b12b
                                                                                                                                                                      • Instruction Fuzzy Hash: 8E514B74A01628CFEB54EF68CD94BAAB7B2BB48200F5481E9D509E7394DB349E81CF50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: pjq
                                                                                                                                                                      • API String ID: 0-551751012
                                                                                                                                                                      • Opcode ID: b18dcc6456c28bf63cd39631c405c8fe343f2bd0e3741638f9e764506bb67af7
                                                                                                                                                                      • Instruction ID: f6874354404a04cb9e942e4cb60a1e4c4d571daaad013864a790a9102212271f
                                                                                                                                                                      • Opcode Fuzzy Hash: b18dcc6456c28bf63cd39631c405c8fe343f2bd0e3741638f9e764506bb67af7
                                                                                                                                                                      • Instruction Fuzzy Hash: 9F41D676600100AFCB469FA8D944D6A7FF6FF8C31471A8094E2099B272DA32D861EB50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: pjq
                                                                                                                                                                      • API String ID: 0-551751012
                                                                                                                                                                      • Opcode ID: 6c87165acdd75cdb902fb685817ad6447b43fe81607b80e2583d1f0c9ec0f9aa
                                                                                                                                                                      • Instruction ID: 0b8ed366b6d61176a876a5af85d6fdcdb8f897b1fdbe0a0c9358e1557ecf07c3
                                                                                                                                                                      • Opcode Fuzzy Hash: 6c87165acdd75cdb902fb685817ad6447b43fe81607b80e2583d1f0c9ec0f9aa
                                                                                                                                                                      • Instruction Fuzzy Hash: 8F41C676600110AFCB469FA9D944D6A7FF7FF8C31471A80D4E2099B276DA32DC61EB50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq
                                                                                                                                                                      • API String ID: 0-2007657732
                                                                                                                                                                      • Opcode ID: 440dbc1dc192770639fd80b99f0d9722c569976e190e698f892ebe6817e497d4
                                                                                                                                                                      • Instruction ID: 589bf64d9803968e3623bc79c7fd5a7d096b2d10043988315c0c67ce7995c977
                                                                                                                                                                      • Opcode Fuzzy Hash: 440dbc1dc192770639fd80b99f0d9722c569976e190e698f892ebe6817e497d4
                                                                                                                                                                      • Instruction Fuzzy Hash: 823193367001049FCB09DFA4D999E6E7BB7FF89321B0540A9E5069B362CE31DC56DB50
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 0576EB7F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689997903.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5760000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                      • Opcode ID: 24ac35425ea6311e9a3f063c26ac83e14403f89a407e77ebc56d68753d084d31
                                                                                                                                                                      • Instruction ID: 76d5dc71e9d8a2984dc2dd95bfcd0ee06c1d2fbadc3520605cb8611923b5ebc9
                                                                                                                                                                      • Opcode Fuzzy Hash: 24ac35425ea6311e9a3f063c26ac83e14403f89a407e77ebc56d68753d084d31
                                                                                                                                                                      • Instruction Fuzzy Hash: C131AAB8D012489FCF10CFA9D980A9EFBB5BF59320F24942AE819B7310D775A945CF94
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq
                                                                                                                                                                      • API String ID: 0-2007657732
                                                                                                                                                                      • Opcode ID: 23f6a5f464479d3c88a03d472882b7230f14919335e6f2951cc634390ea306f4
                                                                                                                                                                      • Instruction ID: 4882824fe12f2df290963481118b05cc77ed9c2b01ec592d8b9a6204bb241da5
                                                                                                                                                                      • Opcode Fuzzy Hash: 23f6a5f464479d3c88a03d472882b7230f14919335e6f2951cc634390ea306f4
                                                                                                                                                                      • Instruction Fuzzy Hash: 7A216770B002185BCB18AB65C89EB6E7BE7AFC9720F544029D107EB396CE745C06E795
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Tefq
                                                                                                                                                                      • API String ID: 0-1066582953
                                                                                                                                                                      • Opcode ID: 1c6b95857a0690ae8d7a0c16b543584d65b80e5981d1badb0e897ddbab44c9ee
                                                                                                                                                                      • Instruction ID: 000935d80dcaf82827658c91015fb104c3cdaf66bf8e1e763095bddc2a31aa36
                                                                                                                                                                      • Opcode Fuzzy Hash: 1c6b95857a0690ae8d7a0c16b543584d65b80e5981d1badb0e897ddbab44c9ee
                                                                                                                                                                      • Instruction Fuzzy Hash: C7310775B00104CFDB18DFA8D958BADB7B2BF88714F148066E41ADB3A1CB749C06DB41
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: b
                                                                                                                                                                      • API String ID: 0-1908338681
                                                                                                                                                                      • Opcode ID: 72f15991d2d9443899dc8a76849d04d69ab1f52acd351711bf163f27eab0c84d
                                                                                                                                                                      • Instruction ID: 51f67a189d1c27b6ab5e29d7eccccaa5c8df2c3a7835b5f16e770ee970568d6e
                                                                                                                                                                      • Opcode Fuzzy Hash: 72f15991d2d9443899dc8a76849d04d69ab1f52acd351711bf163f27eab0c84d
                                                                                                                                                                      • Instruction Fuzzy Hash: D741EEB4911228CFDB64DF18D899BE9BBF1FB48304F0090EAD419A7284DB345EC58F94
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: p<fq
                                                                                                                                                                      • API String ID: 0-1940909823
                                                                                                                                                                      • Opcode ID: 658f023fdcad308596800126dcfe67a98596f1720128576921255d4b3882df59
                                                                                                                                                                      • Instruction ID: 034bb333f30e6845bb7bc1ff63d5c136f93840aaa6abf5c18ee91b98c7fc6507
                                                                                                                                                                      • Opcode Fuzzy Hash: 658f023fdcad308596800126dcfe67a98596f1720128576921255d4b3882df59
                                                                                                                                                                      • Instruction Fuzzy Hash: 40215E713041949FCB15CF2AC884EAA7BEABF8E310B194095FC55CB3A5CA75DC51EB60
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: TJkq
                                                                                                                                                                      • API String ID: 0-3106782265
                                                                                                                                                                      • Opcode ID: 2832963e4270a8dadc3cd73d08d55ff3a191f18bd88d4f18b8be132ca3544b08
                                                                                                                                                                      • Instruction ID: 9c9124f60253ed64d5bcd0bec2d32370878900bfc4943a2b149257da99773ca9
                                                                                                                                                                      • Opcode Fuzzy Hash: 2832963e4270a8dadc3cd73d08d55ff3a191f18bd88d4f18b8be132ca3544b08
                                                                                                                                                                      • Instruction Fuzzy Hash: 001136712086458FD700CF64D860B6E7BB1FF85701F10886BE00B8B3A1CAB49DC1A793
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: TJkq
                                                                                                                                                                      • API String ID: 0-3106782265
                                                                                                                                                                      • Opcode ID: 66971af66c61730f02d18fcfd9dac029b0f737e4e01ef33d6cff8c389390a075
                                                                                                                                                                      • Instruction ID: 837437535215616b7c58bba3168403d4d1c4f1c64e6b45018dbe375bbdae07ef
                                                                                                                                                                      • Opcode Fuzzy Hash: 66971af66c61730f02d18fcfd9dac029b0f737e4e01ef33d6cff8c389390a075
                                                                                                                                                                      • Instruction Fuzzy Hash: C51104712089059BD704DF58D864B6E77A5FB98711F10882BE00B8B3A0DBB5ADC1A793
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq
                                                                                                                                                                      • API String ID: 0-2007657732
                                                                                                                                                                      • Opcode ID: 0784781f99590cef969bb1ad80a5c2acd8070e5705ca323ab2a28a345eade7ad
                                                                                                                                                                      • Instruction ID: 24008fbd4c8c3398bc5d9e9cd5c52dc0a37b9cab1ef2367af5a9eddfae908c1f
                                                                                                                                                                      • Opcode Fuzzy Hash: 0784781f99590cef969bb1ad80a5c2acd8070e5705ca323ab2a28a345eade7ad
                                                                                                                                                                      • Instruction Fuzzy Hash: D311C8706492446FE701DB388C76A6A3FA0EF46210F0A45DBE59DCB2F2DD25DC09D752
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: p<fq
                                                                                                                                                                      • API String ID: 0-1940909823
                                                                                                                                                                      • Opcode ID: 325fb9ae6ac7072c744f4ba8df0ad1760185530b3d74200f6bda46ce5512d4b3
                                                                                                                                                                      • Instruction ID: cab27dbecac7ee5317aed50728f814b1b1252dd505ae5558a4be167d32c5632c
                                                                                                                                                                      • Opcode Fuzzy Hash: 325fb9ae6ac7072c744f4ba8df0ad1760185530b3d74200f6bda46ce5512d4b3
                                                                                                                                                                      • Instruction Fuzzy Hash: 0B115E71B002049FC724DA65CC41F6BBBB5EF84710F20816AF509AB3A1CA71EC01CB91
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: $fq
                                                                                                                                                                      • API String ID: 0-12477121
                                                                                                                                                                      • Opcode ID: 47e001f274cd1a153e209c06341cf1fa60f6d42fd6087dd2124e6bd53a32fd2d
                                                                                                                                                                      • Instruction ID: f0f6bc6a89ea84d20238cc9eca89e2034eecbe57383cd92f09df47f5a573c243
                                                                                                                                                                      • Opcode Fuzzy Hash: 47e001f274cd1a153e209c06341cf1fa60f6d42fd6087dd2124e6bd53a32fd2d
                                                                                                                                                                      • Instruction Fuzzy Hash: 82F0E9706052502BE71556396C113AA2BB79FC6320F55C1ABA545DB2DBCD588C83A393
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: V
                                                                                                                                                                      • API String ID: 0-1342839628
                                                                                                                                                                      • Opcode ID: 15d4ed2889334cf73e0df8d53b49c6e8eb8c48e1730859984a3090bb64916809
                                                                                                                                                                      • Instruction ID: af6ea2bdb348275511f898784e5f3ef9acb1ed0678f212b80c5200f733f2ddb8
                                                                                                                                                                      • Opcode Fuzzy Hash: 15d4ed2889334cf73e0df8d53b49c6e8eb8c48e1730859984a3090bb64916809
                                                                                                                                                                      • Instruction Fuzzy Hash: 1F0113B094A22CCBEB61CF54C844BECBAB6BB05326F4001D9D84972280C7B06AC4DF01
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: XXfq
                                                                                                                                                                      • API String ID: 0-1509362386
                                                                                                                                                                      • Opcode ID: 4a2aaee398882cee7f3d269ba22eaf464410cd549d52537a1aaca5aba4b9369d
                                                                                                                                                                      • Instruction ID: e5deffaeb3f5ebaa2a5c62a62174c37f95155f094cd6da882766871f29207fc5
                                                                                                                                                                      • Opcode Fuzzy Hash: 4a2aaee398882cee7f3d269ba22eaf464410cd549d52537a1aaca5aba4b9369d
                                                                                                                                                                      • Instruction Fuzzy Hash: A8E09B24A183542FD30512391D5176527659FC1A70F16C1A7D155C71D6CD544C476257
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: r
                                                                                                                                                                      • API String ID: 0-1812594589
                                                                                                                                                                      • Opcode ID: ec730d720658f4796863cb594b7421eee6a2c8167b132344a1ed60f621dbb904
                                                                                                                                                                      • Instruction ID: c832d12c0fef7f1169c32018ed20fae60880be322e94352f5deb125179e3f8e1
                                                                                                                                                                      • Opcode Fuzzy Hash: ec730d720658f4796863cb594b7421eee6a2c8167b132344a1ed60f621dbb904
                                                                                                                                                                      • Instruction Fuzzy Hash: 44019074A01A68CFDB61EF54DC88BECB7B1BB89316F5041DA98096B354C7706E94CF40
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Tefq
                                                                                                                                                                      • API String ID: 0-1066582953
                                                                                                                                                                      • Opcode ID: 0407b73be02312a0a937fd816a3fec593000995489a81410bac914d6ed297da0
                                                                                                                                                                      • Instruction ID: 94374e13621c1ddf427bbe817187bc81ddc6a238996ab970a533c2954b7060b2
                                                                                                                                                                      • Opcode Fuzzy Hash: 0407b73be02312a0a937fd816a3fec593000995489a81410bac914d6ed297da0
                                                                                                                                                                      • Instruction Fuzzy Hash: BA01D674901268CFDB50DF68D881B9EBBB2BB09300F50859AE40AB7346CB319D85DF01
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 9
                                                                                                                                                                      • API String ID: 0-2366072709
                                                                                                                                                                      • Opcode ID: 9d6144c998c2ee5b8ba9111b8993a22d0c1a57d70625006b3782948df3eda952
                                                                                                                                                                      • Instruction ID: 8deeee42ab2cf11e152732d167d471ba73ea42032d04676c56169208e8123745
                                                                                                                                                                      • Opcode Fuzzy Hash: 9d6144c998c2ee5b8ba9111b8993a22d0c1a57d70625006b3782948df3eda952
                                                                                                                                                                      • Instruction Fuzzy Hash: 7AF020B880AA98CFC711CF24D898E98BBB1FB06204F0002C6C449AB197CB740A07CF90
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: O
                                                                                                                                                                      • API String ID: 0-878818188
                                                                                                                                                                      • Opcode ID: 72d7488536b9b252cb5cb7ad873156e3bf258abc3763f9c0cd8cb3d2898603a4
                                                                                                                                                                      • Instruction ID: c8da5c9ba38fdbe6e9796997affcc041f2f194dbb953fddf58b626c5f28b1ad5
                                                                                                                                                                      • Opcode Fuzzy Hash: 72d7488536b9b252cb5cb7ad873156e3bf258abc3763f9c0cd8cb3d2898603a4
                                                                                                                                                                      • Instruction Fuzzy Hash: 50F03AB4A011188FDB54EF18EC99AEEB7B9EB48300F0050D9E60DA7345CA34AE808F50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: $
                                                                                                                                                                      • API String ID: 0-3993045852
                                                                                                                                                                      • Opcode ID: 8f24db5df729699dd80f83a504911cb2e632606424b0facfd17d45f681bf5735
                                                                                                                                                                      • Instruction ID: fd95be6f9b8fa7fd4351c02d3f2a58751854dc4345522bce10788e1a9a9604df
                                                                                                                                                                      • Opcode Fuzzy Hash: 8f24db5df729699dd80f83a504911cb2e632606424b0facfd17d45f681bf5735
                                                                                                                                                                      • Instruction Fuzzy Hash: 92E046709141A5CFC701DF98D8989AD77F2FB4E314F108099E408AB189CB39AC42CF46
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: X
                                                                                                                                                                      • API String ID: 0-3081909835
                                                                                                                                                                      • Opcode ID: ae3ceb4b633c29536842886d3df910c14654e3a5bf3dedcd8d8056ea761a4df4
                                                                                                                                                                      • Instruction ID: 6b9238104656248c383ff922977dad71efc26a385ed6b962df349c8ad340b26f
                                                                                                                                                                      • Opcode Fuzzy Hash: ae3ceb4b633c29536842886d3df910c14654e3a5bf3dedcd8d8056ea761a4df4
                                                                                                                                                                      • Instruction Fuzzy Hash: ECE0C2B0103A158FC750EF18FC88B5E77B2F78A301F008299E106AB248DB305C85DF81
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 9
                                                                                                                                                                      • API String ID: 0-2366072709
                                                                                                                                                                      • Opcode ID: 2aa491b9d1afc43e382f23658a35a70e7a507d6333ba5fc4d882270b0e95a25d
                                                                                                                                                                      • Instruction ID: 7fe3fe15d405fadae83f53035a3d90742da3476a3cb6a1b46313d9d061b3749d
                                                                                                                                                                      • Opcode Fuzzy Hash: 2aa491b9d1afc43e382f23658a35a70e7a507d6333ba5fc4d882270b0e95a25d
                                                                                                                                                                      • Instruction Fuzzy Hash: 1FE0E2B520151CAFEB11DE58D898E9E37B9EB49204F108255A50AAB244CB34AA418BA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f806161cd62f470ac087995b69836eb655ae40e89b7a53fa4fb849b12e79d52f
                                                                                                                                                                      • Instruction ID: 846bada8c52c0bc275c6b7ef86febffbbbabc359bfd8d3253b2678f5e3d89223
                                                                                                                                                                      • Opcode Fuzzy Hash: f806161cd62f470ac087995b69836eb655ae40e89b7a53fa4fb849b12e79d52f
                                                                                                                                                                      • Instruction Fuzzy Hash: 1D127F35708206DFCB15DF68D890A597BB2FF4A310B1580AAE809DB372DBB1DC41EB52
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: cb64d1b8eb12fc2beab85b1cba5ed74066233134784c1d831ecff14fdb182c3c
                                                                                                                                                                      • Instruction ID: 0cd4f0732c795402a61d52d8c1b07ffa3b0fd995cb9ff6f71eae990c1ae9e91b
                                                                                                                                                                      • Opcode Fuzzy Hash: cb64d1b8eb12fc2beab85b1cba5ed74066233134784c1d831ecff14fdb182c3c
                                                                                                                                                                      • Instruction Fuzzy Hash: C0120A34B102198FCB14EF64C899A9DBBB2BF89310F5185A9D44AAB356DF30ED85DF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f2fa58ec42f42ab1bba7dd3e06fca9fac4c587a886ab45cfc6516635b84c7af0
                                                                                                                                                                      • Instruction ID: 959e0bfd8cf95f812b692ccac155d765e597473175a6f1d6fa67e28fd080a696
                                                                                                                                                                      • Opcode Fuzzy Hash: f2fa58ec42f42ab1bba7dd3e06fca9fac4c587a886ab45cfc6516635b84c7af0
                                                                                                                                                                      • Instruction Fuzzy Hash: BC029074E00101CFC716CF54E5989A8FBB2FF45302B15D2EAE65AAB259D735EC81CB82
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 528a7f1e6c98ac4352aaf9577e0b34f398285d066842495b16b03919645c16df
                                                                                                                                                                      • Instruction ID: 533156ff124e8fa3475dbeb1474bc879c9af4cc67c4e392f75f5bb4a1c193eab
                                                                                                                                                                      • Opcode Fuzzy Hash: 528a7f1e6c98ac4352aaf9577e0b34f398285d066842495b16b03919645c16df
                                                                                                                                                                      • Instruction Fuzzy Hash: 74E1B435654108DFCB54DF68C888E99BBB1FF49761B2580A6E80A9B371CB31EC42EF51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c10237309c50ffe3fe43c5c661a480d1aca7a76b1a997e19d413dc49b23346c5
                                                                                                                                                                      • Instruction ID: 6bca13249f171e3126d98650fa56dd30d811f907608af9b2c0f0e19470381145
                                                                                                                                                                      • Opcode Fuzzy Hash: c10237309c50ffe3fe43c5c661a480d1aca7a76b1a997e19d413dc49b23346c5
                                                                                                                                                                      • Instruction Fuzzy Hash: C8E1A535654108DFCB54DF68C888E99BBB1FF49761B2580A6E80A9B371CB31EC42EF51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e1e2428096d4da669644ea2289eb9a54ecf0a905a78884bda5dc09637a9fffc3
                                                                                                                                                                      • Instruction ID: 9abe1b346b82c97d5a88f02be296d1ed82c58f231dbe17286290ffd712f7c4ac
                                                                                                                                                                      • Opcode Fuzzy Hash: e1e2428096d4da669644ea2289eb9a54ecf0a905a78884bda5dc09637a9fffc3
                                                                                                                                                                      • Instruction Fuzzy Hash: 70B18F35B401118FDB54CF38C858A6A77E1AF887A0F29856AD90ACB361DF71DC42EB52
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8d0efe5476dcaa80a7632975b50ac88af6c17f6f5cd911ab2167f98e36879ee0
                                                                                                                                                                      • Instruction ID: eedeac4b3042a929be92897d2e36851e967aa3d27c7759fe7519bc0dd3507527
                                                                                                                                                                      • Opcode Fuzzy Hash: 8d0efe5476dcaa80a7632975b50ac88af6c17f6f5cd911ab2167f98e36879ee0
                                                                                                                                                                      • Instruction Fuzzy Hash: B2B1C674D05218DFDF14DFA8D5896ADBBF2FB88314F204129E806AB244DB746E85EF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 58555b87466dc633c8235c3a92cf52e9d4ac397b32f2e7791d1051c7931beb7f
                                                                                                                                                                      • Instruction ID: 1a20f443823388e81e9eb33fc02ee0a35ab4bd79cb64fc2c3f392b87991f30f9
                                                                                                                                                                      • Opcode Fuzzy Hash: 58555b87466dc633c8235c3a92cf52e9d4ac397b32f2e7791d1051c7931beb7f
                                                                                                                                                                      • Instruction Fuzzy Hash: 55913B75A00614CFCB14DF68C584AADBBF5FF49310B1585A9E806AB761DB32ED42CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b74e4a12df67b03acc1b518851a01c4aa04a58e62ec7ba957eab5410a3206fc1
                                                                                                                                                                      • Instruction ID: 9a455c3d0100c98b4f40f1a186b8d7bc80b7d2f229e65b70b86b425593a8d72c
                                                                                                                                                                      • Opcode Fuzzy Hash: b74e4a12df67b03acc1b518851a01c4aa04a58e62ec7ba957eab5410a3206fc1
                                                                                                                                                                      • Instruction Fuzzy Hash: D4A11A34B002158FCB14DF24C899B9DBBB2BF89310F5581A8E44AAB366DF30AD85DF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ece8d1926d626c75d7a38dc41e5b531080a35fb43952bcb047994285163294cb
                                                                                                                                                                      • Instruction ID: 1afea77af76db5397feafd84f64ef5ba4437120f247fb7949d84b93faa38c677
                                                                                                                                                                      • Opcode Fuzzy Hash: ece8d1926d626c75d7a38dc41e5b531080a35fb43952bcb047994285163294cb
                                                                                                                                                                      • Instruction Fuzzy Hash: EEA1E670D05258DFDF14DFA8C5456ADBBF2FB88314F20812AE806AB244DBB46A85EF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: cded89416a66d52de1821526263ae72807e18700699bc952aaff98235f8e3adc
                                                                                                                                                                      • Instruction ID: b6509672c61807aa098060e95d5217a14a3c9b87362e43ae0606de6a4bcd0ee7
                                                                                                                                                                      • Opcode Fuzzy Hash: cded89416a66d52de1821526263ae72807e18700699bc952aaff98235f8e3adc
                                                                                                                                                                      • Instruction Fuzzy Hash: FD913D347102149FCB09DF68D899A6DBBB6FF89720F1540A9E506DB3A2CB34ED41DB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f04a4aab98bbd78d4192324198b6175c8cd3c90835a5b2fc66c77caa39494ef3
                                                                                                                                                                      • Instruction ID: dd45cee10c2c8cdf970acb2ba00d86534220d1a1c0c5bb98804bf874d58ae9f6
                                                                                                                                                                      • Opcode Fuzzy Hash: f04a4aab98bbd78d4192324198b6175c8cd3c90835a5b2fc66c77caa39494ef3
                                                                                                                                                                      • Instruction Fuzzy Hash: D8517336B101189FCF19DF64D849E99BBB3FF89320F0540A5E609AB262C731ED56DB80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e2de755ec4069b8ad6ec4916fc878673dc3d1006d7a2a999c33a41432249719c
                                                                                                                                                                      • Instruction ID: 85e973a37945a4b9dcaf1531fc10e5262dc975a155c525007ed00b804087ba65
                                                                                                                                                                      • Opcode Fuzzy Hash: e2de755ec4069b8ad6ec4916fc878673dc3d1006d7a2a999c33a41432249719c
                                                                                                                                                                      • Instruction Fuzzy Hash: 2F91E874E05218CFDB14DFA9D588AAEBBB2FF89304F20812AE809B7349DB345941DF51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 22fb641e713ee5bddfab93f8dfc6bf60fd4239572d52f13601cf1c10d5c5ff4d
                                                                                                                                                                      • Instruction ID: faf89e534d069f00977e618b7c2d49a78ec1fa0c47d136cc58f68dc6d8228f6b
                                                                                                                                                                      • Opcode Fuzzy Hash: 22fb641e713ee5bddfab93f8dfc6bf60fd4239572d52f13601cf1c10d5c5ff4d
                                                                                                                                                                      • Instruction Fuzzy Hash: D691F874E05218CFDB14DFA9D588AAEBBF2FF89304F20812AE809A7349DB345941DF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 55284fb76df155678220bdba4037f180c6a4442699207722fddfbec7637fe276
                                                                                                                                                                      • Instruction ID: 401b9d6d8d45bbf2c83fddb9a2a35e7e61f04b3eb4f4e1065bf661e8b9053ae9
                                                                                                                                                                      • Opcode Fuzzy Hash: 55284fb76df155678220bdba4037f180c6a4442699207722fddfbec7637fe276
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E81D570D05258DFDF15DFA8D5846ADBBF2FB88314F204029E806AB244D7B46E85EF54
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: bdf7c17ab416f5c36c49800b3343f7302013e70da3754e43c2505a639413eb6f
                                                                                                                                                                      • Instruction ID: 220dd84818c7b88367179fb13f62122cfe71c013a8334dfb127de0dfdbce6331
                                                                                                                                                                      • Opcode Fuzzy Hash: bdf7c17ab416f5c36c49800b3343f7302013e70da3754e43c2505a639413eb6f
                                                                                                                                                                      • Instruction Fuzzy Hash: 2961D138705204CFC716DF69E69DAA67BF2FB80306F1595E5EA458B2A9E731EC01CB01
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f0efa3f0432d790046afd5a24226d7dee2931d1df3a6e1e3f553ba2b63687f33
                                                                                                                                                                      • Instruction ID: 3812e9abb0ba7a1b7b0bb8b58cc56965b29a8d58483e63e0bc2da777b39305e5
                                                                                                                                                                      • Opcode Fuzzy Hash: f0efa3f0432d790046afd5a24226d7dee2931d1df3a6e1e3f553ba2b63687f33
                                                                                                                                                                      • Instruction Fuzzy Hash: 3751B131B102159FD724DB69D884F6ABBF6FF88310F11C46AE9059B681DF31E842DB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 540baaa96b2527d13085d86b848d979ecebb232829cb01281eb7ffe0489c5cb9
                                                                                                                                                                      • Instruction ID: fb41455165a9a6c13762f26ddfa6c3a4746d733be2e8b0428f6ae42b7e779897
                                                                                                                                                                      • Opcode Fuzzy Hash: 540baaa96b2527d13085d86b848d979ecebb232829cb01281eb7ffe0489c5cb9
                                                                                                                                                                      • Instruction Fuzzy Hash: 65612A34710614DFCB08DF68D899A6DBBB6FF89720F1581A9E5069B362CB30EC41DB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1a5ca5033a143e4cc569236f58b591dca9977fbcdcd7700a83b56298b7aa74cb
                                                                                                                                                                      • Instruction ID: 4e111367ef467356d321dcbbd24f3f02a5dce80f8e007744dc3c126917c02abd
                                                                                                                                                                      • Opcode Fuzzy Hash: 1a5ca5033a143e4cc569236f58b591dca9977fbcdcd7700a83b56298b7aa74cb
                                                                                                                                                                      • Instruction Fuzzy Hash: 4F710D74E01218CFEB54EFA9D955A9EBBB2FF88300F10806AE809A7345DB345D85DF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1ac0572057ab52cc401729cd6e7973e43cc02e167a27e9b7f00f945bf14fe414
                                                                                                                                                                      • Instruction ID: 6481ad7f5be7a28f55542dc0e06b3493609a842953f3d189f9b9c8604796b978
                                                                                                                                                                      • Opcode Fuzzy Hash: 1ac0572057ab52cc401729cd6e7973e43cc02e167a27e9b7f00f945bf14fe414
                                                                                                                                                                      • Instruction Fuzzy Hash: 4D61EC74E01218CFEB54EFA9D95569EBBB2FB88300F10816AE80AA7348DF345D85DF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 09a4a61e2e2bc489baf97076e3e3ef1689a9dd48336d596b0c3c0db15324be27
                                                                                                                                                                      • Instruction ID: adabc9cdaeeb95c6fb7cf19cac3f85258f05009270ccf933586681379ceba88a
                                                                                                                                                                      • Opcode Fuzzy Hash: 09a4a61e2e2bc489baf97076e3e3ef1689a9dd48336d596b0c3c0db15324be27
                                                                                                                                                                      • Instruction Fuzzy Hash: 63517E34B106099FCB09EF64E459AADBBB6FF88711F00811AF5029B364DF34A946DB81
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d2e4c07618b939bf574b955d6ff6d16204f2b8b4582609f94c8cecd84aff1009
                                                                                                                                                                      • Instruction ID: 46d9fb6edf9eda7159ce17ab15fdbd131a9d56345a22eb2ccd962b85c0eb7f64
                                                                                                                                                                      • Opcode Fuzzy Hash: d2e4c07618b939bf574b955d6ff6d16204f2b8b4582609f94c8cecd84aff1009
                                                                                                                                                                      • Instruction Fuzzy Hash: 77519E38709241CFC717DF25D64DA657BF2EB81706B1AA5E6D6858B26AE731EC00CB01
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2b5676f485c8a3aefbc2b5c66e9f20e65a8b8cd6c9e96d86c2609d96f15dd45d
                                                                                                                                                                      • Instruction ID: 0fb65ca6d49bdea2e64124566676f1de5073a2094983d0d856996ca12ab92c5e
                                                                                                                                                                      • Opcode Fuzzy Hash: 2b5676f485c8a3aefbc2b5c66e9f20e65a8b8cd6c9e96d86c2609d96f15dd45d
                                                                                                                                                                      • Instruction Fuzzy Hash: 6A414A75A04604CFCB00CF69D884AAEBBF2FF49B14B1481AAE51ADB371C775AD01DB52
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f99d60420a782ffa1663b1fed74047354931f43061233a069fd3df3b02772c33
                                                                                                                                                                      • Instruction ID: 87a9db0b5866e70bca196c0a672e4d1fb617fd19647070428cd8d63b2104c99e
                                                                                                                                                                      • Opcode Fuzzy Hash: f99d60420a782ffa1663b1fed74047354931f43061233a069fd3df3b02772c33
                                                                                                                                                                      • Instruction Fuzzy Hash: 0E512CB0E06228CFEB24DF29D845BADB7B2FB49305F5081EAD50DAB245DB745984EF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b2c1bab86c815f9fbb47c19aeb743e3fa11a4485dc379c8585cb46db73554ec7
                                                                                                                                                                      • Instruction ID: cee55db4a959e7be9b59be4f814f2084667f1c02b59e85cff42c2e43f1e88dc3
                                                                                                                                                                      • Opcode Fuzzy Hash: b2c1bab86c815f9fbb47c19aeb743e3fa11a4485dc379c8585cb46db73554ec7
                                                                                                                                                                      • Instruction Fuzzy Hash: BA516F70D01248DFDB04EF99D884AAEBBF2FF89314F108569E80AAB394DB346945CF54
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e72eab1a2e3adf11a032ece117ca2686c80cfd972df22941cf754f9f574143f6
                                                                                                                                                                      • Instruction ID: e8ee6e3ff10d562190f6a44a7ac860994171c7ed20b04ad80d8dd2e54f7634dd
                                                                                                                                                                      • Opcode Fuzzy Hash: e72eab1a2e3adf11a032ece117ca2686c80cfd972df22941cf754f9f574143f6
                                                                                                                                                                      • Instruction Fuzzy Hash: 5041C074B05204DFC722DF28DA4CBAA7BF1AB06305F0694AAD409DB266E771E945CF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7ac84c1f1700dfcfb9117451567d9093963e2be81e8be19277d5b7edd2789380
                                                                                                                                                                      • Instruction ID: 2d65702d99a0c30db88ced27b4ecef8fa64615814511acadb16a29eff36595ab
                                                                                                                                                                      • Opcode Fuzzy Hash: 7ac84c1f1700dfcfb9117451567d9093963e2be81e8be19277d5b7edd2789380
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E418E38705241CFC71BDF15E64DA657BF2EB81706F19A5E6D6858B26AE731EC00CB01
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d2549a612eea53a297485634d99258f16c74ed7b01a1517cb4714adc400913d2
                                                                                                                                                                      • Instruction ID: 1f57ad9d87fd856bc03928ba3a124b5a65170c08383bd0e037b2d76b7ceb3919
                                                                                                                                                                      • Opcode Fuzzy Hash: d2549a612eea53a297485634d99258f16c74ed7b01a1517cb4714adc400913d2
                                                                                                                                                                      • Instruction Fuzzy Hash: AC411531B002059FCB24DF68D846B9EBBB6FF89720F10456AE556DB380DB71A906CB40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 75027000e0c3f64a5ddfe9f5895582f8105de921b741896f1b494c8b2f98ac07
                                                                                                                                                                      • Instruction ID: d556f13108e51f1ce1c23cb8e51fbcc3bf9648e9abb926dd27529aa79b2c706a
                                                                                                                                                                      • Opcode Fuzzy Hash: 75027000e0c3f64a5ddfe9f5895582f8105de921b741896f1b494c8b2f98ac07
                                                                                                                                                                      • Instruction Fuzzy Hash: BA41BDB1A007059FCB20CF69C548A6ABBF2BF88310F14895DE586C7A52CB70F904DF51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e6026be9f0a419bcdeb31b0915247a09dc53c61f0d8e2c588cf5f80630e5ddae
                                                                                                                                                                      • Instruction ID: 897137eaea73b639bf80b86129615005776c8c673ac29448e8b955ab3fdadf00
                                                                                                                                                                      • Opcode Fuzzy Hash: e6026be9f0a419bcdeb31b0915247a09dc53c61f0d8e2c588cf5f80630e5ddae
                                                                                                                                                                      • Instruction Fuzzy Hash: 5E414574E05218DBDB08CFA9D944BEEBBB2FB88300F109069D818B7391C7355A84DBA4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4badfc6137fb2840de2299708887745ad8131590bcb48acb6afb30fcc290b544
                                                                                                                                                                      • Instruction ID: f360f4c9bf636b5c27fa58a78fbe3bcbe74ba1ca349f6c1d5cf9b85c5c978593
                                                                                                                                                                      • Opcode Fuzzy Hash: 4badfc6137fb2840de2299708887745ad8131590bcb48acb6afb30fcc290b544
                                                                                                                                                                      • Instruction Fuzzy Hash: A441B532A08209CFCB51CF58CC806EDB771FF49300F25C967D51AAB152D735AA86EB52
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 99b9038917217be00e44bbc08c381966505fb4b6e573ba86e4c1e96e97d873b5
                                                                                                                                                                      • Instruction ID: ff13ac65e8776c0b2361ef007a8241439fbe8eebaefd833a9a87d5ab03a3b3b9
                                                                                                                                                                      • Opcode Fuzzy Hash: 99b9038917217be00e44bbc08c381966505fb4b6e573ba86e4c1e96e97d873b5
                                                                                                                                                                      • Instruction Fuzzy Hash: FE510C74A06229CFEB24DF24D945BADBBB2BB45304F1081EAD50DAB241DB745E84DF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: bc6686d408da8098a991be4da23eee7e185249f3e9dd9e4998042a687782bc66
                                                                                                                                                                      • Instruction ID: 3fd5bb6c9e7e96ca9f279be5917548c22cb869ae337416ad1060576bbe603f32
                                                                                                                                                                      • Opcode Fuzzy Hash: bc6686d408da8098a991be4da23eee7e185249f3e9dd9e4998042a687782bc66
                                                                                                                                                                      • Instruction Fuzzy Hash: 9F41A632E081159FD710CFA9C840BAFBBB5EB45300F218167E15AEB291C7749D41ABC2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8fe77b1426f04a24cfddb004c2a21f6e2cef82c58706791d5281d1e28d395499
                                                                                                                                                                      • Instruction ID: a7d69cc463dd2c5beb1e33ba6de19d552b0cd9af52d3bcb5caae89a66caa7860
                                                                                                                                                                      • Opcode Fuzzy Hash: 8fe77b1426f04a24cfddb004c2a21f6e2cef82c58706791d5281d1e28d395499
                                                                                                                                                                      • Instruction Fuzzy Hash: FA31DE353006158FCB18AB78D859A6AB7B7FBC9320724842DE41ACB7A1DF35D842DB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c7ab17acf575b413949583b5c2663498fbf5d07d2e7d6070ae2fd93c1aa22c65
                                                                                                                                                                      • Instruction ID: fa05830c23135ef78d14bccbb92ed6c585415f8e6e0f70ebae13bb8323c69043
                                                                                                                                                                      • Opcode Fuzzy Hash: c7ab17acf575b413949583b5c2663498fbf5d07d2e7d6070ae2fd93c1aa22c65
                                                                                                                                                                      • Instruction Fuzzy Hash: E2418432E08119DFD710CF99C980BAFB7B5EB49700F218167E55AEB394C7749941ABC2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6ba3b4fa6719b892705361107f545c276ab56bff298e774789fb90a27fc4df46
                                                                                                                                                                      • Instruction ID: e961da992553f017330d35ed29a77c9d7b9f4695976d4ee66d062e9cafe83b20
                                                                                                                                                                      • Opcode Fuzzy Hash: 6ba3b4fa6719b892705361107f545c276ab56bff298e774789fb90a27fc4df46
                                                                                                                                                                      • Instruction Fuzzy Hash: 42416031E04209CFCB50DF99C880AEEF7B1FF49300F65C467D519AB251D734AA85AB92
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 84898186cd2a77110f8231478899a63f3c1009fd22c7633bb4296aa3b557e3b7
                                                                                                                                                                      • Instruction ID: 0771a9493fe4e0229d262b336e0fc8f1164b4e2e349fb19d832f387075de7daa
                                                                                                                                                                      • Opcode Fuzzy Hash: 84898186cd2a77110f8231478899a63f3c1009fd22c7633bb4296aa3b557e3b7
                                                                                                                                                                      • Instruction Fuzzy Hash: E741D6B050A3849FD717CBA8CD59F963F79EF02709F1905CAE1049B2E3C278A844CB22
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 54d9dfcabf9494a7a0759c286a9c546e1c94faaced22d9553fd38b344ceeefbe
                                                                                                                                                                      • Instruction ID: 0923c0b64c5e16d8aee09ca8372217bc318fb8663f86ef7582637db512365cb1
                                                                                                                                                                      • Opcode Fuzzy Hash: 54d9dfcabf9494a7a0759c286a9c546e1c94faaced22d9553fd38b344ceeefbe
                                                                                                                                                                      • Instruction Fuzzy Hash: DF415A35A05109DFCB11DF98C480AAEB771FB44310F21C926E99A9B355C734FC82AB92
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a639cf5cf3d4c4f6416eaa1d78fd74aec746284a0a1c78065b1a5c1ef3af1040
                                                                                                                                                                      • Instruction ID: 6c53480c026c20c531deca9043cabb062387735bba0ba8bc83a70395019bc9aa
                                                                                                                                                                      • Opcode Fuzzy Hash: a639cf5cf3d4c4f6416eaa1d78fd74aec746284a0a1c78065b1a5c1ef3af1040
                                                                                                                                                                      • Instruction Fuzzy Hash: B9315C36610214DFDF19DF64D849FA9BBB6FF48321F0580A5EA099B272C731E855EB80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 61d1f485a542386fe1890e422b0d639684d9793fe485ffd648449e215c7ffe0d
                                                                                                                                                                      • Instruction ID: cf94146c6ddeeb4ebcf9d1003f0f952cc49381a7b2ae07e5b30abcfe79108be2
                                                                                                                                                                      • Opcode Fuzzy Hash: 61d1f485a542386fe1890e422b0d639684d9793fe485ffd648449e215c7ffe0d
                                                                                                                                                                      • Instruction Fuzzy Hash: F431A532B142198FCB11DB68D880AAEB7F1EF8C320F10483AE50AD7351D735DD95AB92
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a41b23244582657fb07585178d37b1afe62461c844918a62472f7b16e58ac65c
                                                                                                                                                                      • Instruction ID: df6dd0495ff6fb92dd0cb7fe39c48043641ad149019c6a737cbf5bd2626083d5
                                                                                                                                                                      • Opcode Fuzzy Hash: a41b23244582657fb07585178d37b1afe62461c844918a62472f7b16e58ac65c
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E311536A101049FCB09DF69D889EA9BBB2FF49321B1680A9F5099B372C731ED55DB40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fc0531af8942f8c274c0dbf86e6861bad845630f4d2a8bbd8320af0e9b8b2847
                                                                                                                                                                      • Instruction ID: f970a5f5975f0839fb0c5705756ec49e2c230c7bbfe555d985c7e7b40a23029a
                                                                                                                                                                      • Opcode Fuzzy Hash: fc0531af8942f8c274c0dbf86e6861bad845630f4d2a8bbd8320af0e9b8b2847
                                                                                                                                                                      • Instruction Fuzzy Hash: FC417175A001099FCF05DFA4D855AEDBBB2FF88320F148066D841BB3A2DB319D05DBA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 45a68b9419852623a8ae85ffa7055874c76abe90bc159f39cb5a4436d112e320
                                                                                                                                                                      • Instruction ID: d33bc139f5216df53400dfb457d0122a87f799932140fabb8a7a561ea0f574c6
                                                                                                                                                                      • Opcode Fuzzy Hash: 45a68b9419852623a8ae85ffa7055874c76abe90bc159f39cb5a4436d112e320
                                                                                                                                                                      • Instruction Fuzzy Hash: 6421D332B182415FEB60853D9C647AB2BF5FB95360F14893BD68EC2181E224D84EE313
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d663080f0d766f388db38dfe683f2d33907ff2d1b6ba7d29f39c81b6fa0877ce
                                                                                                                                                                      • Instruction ID: 268b1632fada494c0f554a6b2d55ef2b5f529ae80ab8ab09b28040c4a9d25105
                                                                                                                                                                      • Opcode Fuzzy Hash: d663080f0d766f388db38dfe683f2d33907ff2d1b6ba7d29f39c81b6fa0877ce
                                                                                                                                                                      • Instruction Fuzzy Hash: 54310274E01218CFDB08DFA9D944BEEBBB2FB88300F109069D814B7291C7355A84DFA4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9596283abfedb58b7fdbd36bb7587f5ac08f026c0c047539f7fb3559005fdfac
                                                                                                                                                                      • Instruction ID: 65039a1b4e02d021dac4ce7ce3469b37bf28b22456af9a5d24040916213b9b07
                                                                                                                                                                      • Opcode Fuzzy Hash: 9596283abfedb58b7fdbd36bb7587f5ac08f026c0c047539f7fb3559005fdfac
                                                                                                                                                                      • Instruction Fuzzy Hash: EC21BE36708101CBE7138639AC5076A77A5DF85764F2486BBE80FC7391EE26CC46A353
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4351f22f877baaa0845dfe1a27d125abd9e5be36c0334c06a2fd88d20d430156
                                                                                                                                                                      • Instruction ID: 277839b4b4c31678bcad371529c985378825863fd5776ceab024f2fcca20b945
                                                                                                                                                                      • Opcode Fuzzy Hash: 4351f22f877baaa0845dfe1a27d125abd9e5be36c0334c06a2fd88d20d430156
                                                                                                                                                                      • Instruction Fuzzy Hash: 4B312574E05228DFCB08DFA9D944AEEBBF2FB89300F109069D818B7251C7345A40DFA4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5df42c8c66d565ddbb391976cd1a70e8ae274bd66f6307dc3677e9b566b5025f
                                                                                                                                                                      • Instruction ID: 45b5af674b95969f0efe980fd157384fc8ac6496b99a77550c3c49f25da12f5a
                                                                                                                                                                      • Opcode Fuzzy Hash: 5df42c8c66d565ddbb391976cd1a70e8ae274bd66f6307dc3677e9b566b5025f
                                                                                                                                                                      • Instruction Fuzzy Hash: 063161366041459FCF05CFA8E848D99BFB2FF49324B0985A9E1499F273D732D815DB40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c0221d3be3d33886dc79b1b183eebb2c52b3c5c99d8872b7520c2acc8e81be96
                                                                                                                                                                      • Instruction ID: ecef84734975f079950067314110b91cffdad5fc0dd4d29ea86591c427ccf4d4
                                                                                                                                                                      • Opcode Fuzzy Hash: c0221d3be3d33886dc79b1b183eebb2c52b3c5c99d8872b7520c2acc8e81be96
                                                                                                                                                                      • Instruction Fuzzy Hash: 1B21F5363052049FC7248B6DE995A6ABBEAEFC1331B15807AD50EC7A53CF31E8419790
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2d9c4cca97ad17f26f257105dac13a838d484d55ff2d79fec1bbc0bd7c23ba0b
                                                                                                                                                                      • Instruction ID: 6c3c2f75a8ce3e205f7d941565fbf7432393e5faf0b020260d6918d199e2ab14
                                                                                                                                                                      • Opcode Fuzzy Hash: 2d9c4cca97ad17f26f257105dac13a838d484d55ff2d79fec1bbc0bd7c23ba0b
                                                                                                                                                                      • Instruction Fuzzy Hash: 81314275E00228DFDB08DFA9D944BEEBBF2FB89310F10802AE415A7280D7B05980DB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5dec13b7d1a1d802feff8631e2bacee987e2e479a2215c49f581ef7541d5098b
                                                                                                                                                                      • Instruction ID: f8fbe878c842a02ab5e7bfd02afbc262d498946f853548acf7c3fd03de863274
                                                                                                                                                                      • Opcode Fuzzy Hash: 5dec13b7d1a1d802feff8631e2bacee987e2e479a2215c49f581ef7541d5098b
                                                                                                                                                                      • Instruction Fuzzy Hash: C3313E70D02228CFDB14DF5AC954BAEB7F2FB89301F508159D409AB354CB75A985DF01
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9107737989bbc037e6115a76b30fc7c342b113c0f7e65ce7a180ad0858a04b0c
                                                                                                                                                                      • Instruction ID: 06346d91747eedf52a8bdf7dff929c222b6f46d1a4933899a2885d6f3672677f
                                                                                                                                                                      • Opcode Fuzzy Hash: 9107737989bbc037e6115a76b30fc7c342b113c0f7e65ce7a180ad0858a04b0c
                                                                                                                                                                      • Instruction Fuzzy Hash: DD316D35E1070ADFCB11DFA4C85499DFBB2FF89310F20861AE815AB351EB70A986DB40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: bf1982ed94b6cecda7a1a4c8ff3c8698a43edff68f463c8ea5a65afce244e553
                                                                                                                                                                      • Instruction ID: 95cb6ff67a71d6610ed8ba391d34ef758d28b8bc39f8a9f3f69c64481d900e68
                                                                                                                                                                      • Opcode Fuzzy Hash: bf1982ed94b6cecda7a1a4c8ff3c8698a43edff68f463c8ea5a65afce244e553
                                                                                                                                                                      • Instruction Fuzzy Hash: A6313474E01229DFDB08DFA9D944BEEBBF2FB89310F10946AE415B7290D7705981DB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 391be4f0e9bc7df0cba309d73ce0e72f884acdb436393ae600e1cafab2d763b6
                                                                                                                                                                      • Instruction ID: 9f396eabdf5be851a18abb073e5ee10a1745a62696d5386256dcf350da48c692
                                                                                                                                                                      • Opcode Fuzzy Hash: 391be4f0e9bc7df0cba309d73ce0e72f884acdb436393ae600e1cafab2d763b6
                                                                                                                                                                      • Instruction Fuzzy Hash: 7E319E34E1071ADFCB11CFA4C85489DBBB2FF89310B20C61AE815AB251EB70A982CB40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 943bb6b48955970f4d76500d803c6c1dc4b6257258f96fae63f5f89b99db1dbb
                                                                                                                                                                      • Instruction ID: 84c6d2ffedd1c39acc63998a31383560fe309fb0934807387c002baeb0e774bc
                                                                                                                                                                      • Opcode Fuzzy Hash: 943bb6b48955970f4d76500d803c6c1dc4b6257258f96fae63f5f89b99db1dbb
                                                                                                                                                                      • Instruction Fuzzy Hash: 3A3138B4E05618DFDB04DF9AC440AAEBBF2FB89310F14D06AD509A7384DB349985DF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6069eea2dc70fea5a16e8f1b333a41cfb2ec5461e995f7aeb8d128c987f9a9de
                                                                                                                                                                      • Instruction ID: 0e259dad49a8bc29f3b8ffc7150d7e4e7a2f99189685d6936d62535312612a33
                                                                                                                                                                      • Opcode Fuzzy Hash: 6069eea2dc70fea5a16e8f1b333a41cfb2ec5461e995f7aeb8d128c987f9a9de
                                                                                                                                                                      • Instruction Fuzzy Hash: AF31C270A05205DFC323CF28CA4C7AA7BF1AB06305F05A4A6D446DB26AE770EA45DF51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e2caf6f06917090ec47c9cd238000036c7d4dde223c5611dbb87bf39b76bd4b7
                                                                                                                                                                      • Instruction ID: 60b01b38542b3e5bce9530f011655f51a20fe8755ba09839496a08e0341f27bc
                                                                                                                                                                      • Opcode Fuzzy Hash: e2caf6f06917090ec47c9cd238000036c7d4dde223c5611dbb87bf39b76bd4b7
                                                                                                                                                                      • Instruction Fuzzy Hash: D33137B0D06108DFEB04DFA9C4497AEBBF1FF44305F10906AD419A7244EB796A94CF51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: bd82b09e905e41b0a0e1ddf725f2164a16bf63b5189ad94cd73fa835dddd12f7
                                                                                                                                                                      • Instruction ID: c7fb6dc6843be5b242b6d60cd49a519e9df796c172ffbb4cfac1f99f17977072
                                                                                                                                                                      • Opcode Fuzzy Hash: bd82b09e905e41b0a0e1ddf725f2164a16bf63b5189ad94cd73fa835dddd12f7
                                                                                                                                                                      • Instruction Fuzzy Hash: BD21B53630D3809FC711CF29D894E967BB5EF8A32071580AAE94ACB762C671DC45DB62
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2c50157164f4b3501ef9c317cd109b533a68be90c1ccfa932baf93830061acce
                                                                                                                                                                      • Instruction ID: e06209e746839795cf99dfbe9b117885aa8a1610aff76dc73a977b27bd6f7f89
                                                                                                                                                                      • Opcode Fuzzy Hash: 2c50157164f4b3501ef9c317cd109b533a68be90c1ccfa932baf93830061acce
                                                                                                                                                                      • Instruction Fuzzy Hash: 5F3121B4E05109CFDB04DFA6C4057EEBBB1FB88304F00A426E519B7244DB78A9559F61
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8b90843a618b3b95007a4c6c2a0fffa926b5a7960899ed8fc2f6c1b5102383b2
                                                                                                                                                                      • Instruction ID: 39c523bec35b6eac4dddeb4b31159717faf74e6a67f95e93e109adb2d4083523
                                                                                                                                                                      • Opcode Fuzzy Hash: 8b90843a618b3b95007a4c6c2a0fffa926b5a7960899ed8fc2f6c1b5102383b2
                                                                                                                                                                      • Instruction Fuzzy Hash: 9C3132B0D06108DFEB04EFA9C4487AEBBF1FF49305F209069D819A7244EB796A94CB51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d28db0e0305983b4caf5910b83a09640739b55ed21d6be1735e76c617a020d21
                                                                                                                                                                      • Instruction ID: d16c343dba4cbe39bfcab35f2143bba8dca73d0d7d7acbba55d530deeb0fce6f
                                                                                                                                                                      • Opcode Fuzzy Hash: d28db0e0305983b4caf5910b83a09640739b55ed21d6be1735e76c617a020d21
                                                                                                                                                                      • Instruction Fuzzy Hash: 193115B094A628CFEB24DF09C849BEAB7B2FB49314F0080E9D54AA7254C7B44EC1CE40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 43916cdef1a4083c70651e221775acb9e3d21b68cb27f6111c529f948331bca5
                                                                                                                                                                      • Instruction ID: 694a7b2f5ac9dee20c1f49e2bf169ec383e153ff1765054c26cd73b6b652db66
                                                                                                                                                                      • Opcode Fuzzy Hash: 43916cdef1a4083c70651e221775acb9e3d21b68cb27f6111c529f948331bca5
                                                                                                                                                                      • Instruction Fuzzy Hash: 87312775A002199FDB18DF94C685ADDB7F2FB89310F2041A5E405BB361DB71AE86CFA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6735d3c1fdfd25699eb8140e0d165088c3e781ba422c1797e76fd24925a2d761
                                                                                                                                                                      • Instruction ID: 15476de1d09bdb16efe1c85f99944ca5a00a20944f0cfedbe98952678a70292f
                                                                                                                                                                      • Opcode Fuzzy Hash: 6735d3c1fdfd25699eb8140e0d165088c3e781ba422c1797e76fd24925a2d761
                                                                                                                                                                      • Instruction Fuzzy Hash: 8421B631A183098FCB11DB38D8806AE7BE1EF49350F14897AD40AD7241D774D945B793
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7043c8d496fb24844f8d76b7284cf614553700788c69cbdac73ac735f27eee1c
                                                                                                                                                                      • Instruction ID: bd65243996834e539b2f82afb75f1c2b5dc6ab6295f711240653f46f99791520
                                                                                                                                                                      • Opcode Fuzzy Hash: 7043c8d496fb24844f8d76b7284cf614553700788c69cbdac73ac735f27eee1c
                                                                                                                                                                      • Instruction Fuzzy Hash: D4218731E04229DFDB00DFB8C905BAEBBF5AF04350F508066D91ADB290E734DA41EB91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1668834824.0000000000F2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F2D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f2d000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3c7103fff715f9ee3a40d1fc103ab6b7a7ce364b0ca69d6024bfeed14cca5879
                                                                                                                                                                      • Instruction ID: 05b4ce6fdcfecf396681d5ed2f9cd1fb2880380f4974a61a99d1a68de7104553
                                                                                                                                                                      • Opcode Fuzzy Hash: 3c7103fff715f9ee3a40d1fc103ab6b7a7ce364b0ca69d6024bfeed14cca5879
                                                                                                                                                                      • Instruction Fuzzy Hash: 212129B2504244DFCB15DF14E9C4B26BF65FB84324F24C569E9090B26AC336D847EBB2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1d4ccb9218ec80d34b649bbccbd75654596448373cd5eaa00c5d6a0ee3bc49f8
                                                                                                                                                                      • Instruction ID: 7bb00fdd8f290d900fc49dd48e20aedcd32ac2104de148253831ad66a7fe4a44
                                                                                                                                                                      • Opcode Fuzzy Hash: 1d4ccb9218ec80d34b649bbccbd75654596448373cd5eaa00c5d6a0ee3bc49f8
                                                                                                                                                                      • Instruction Fuzzy Hash: 67219271A102189BCB08CF58C8859DE7FB6FB8D320F14912AE815BB394DE319845DF60
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 307fbd5375b39e7413012cceaeca44cec0aa182f82e7b08ff6aa595835033fcb
                                                                                                                                                                      • Instruction ID: da4986b105ff549b272794befe41b4110cd00d33432590b2fbb760b8fe6ea72d
                                                                                                                                                                      • Opcode Fuzzy Hash: 307fbd5375b39e7413012cceaeca44cec0aa182f82e7b08ff6aa595835033fcb
                                                                                                                                                                      • Instruction Fuzzy Hash: C511B4313042118FD706A678E8A076D3B52EF85714F4599BAE10ACF2C6CE789D45B392
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d0c25a1993dce0be26f66c968ddfe8cd325894ec27acb55c70285fafa1516600
                                                                                                                                                                      • Instruction ID: c29efe1dcc52f92fcc39d18bc5feeaab51e3064dae9f5c790a0dde21feb81712
                                                                                                                                                                      • Opcode Fuzzy Hash: d0c25a1993dce0be26f66c968ddfe8cd325894ec27acb55c70285fafa1516600
                                                                                                                                                                      • Instruction Fuzzy Hash: CC1106363092149FC7689E69E89579A7BEAEF85631B1400BAE50ECB752CE21DC41C390
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0dbbff25dcd3812610245fa871f1bb90563229aeb102d2e171bc3e66f6e5fa6a
                                                                                                                                                                      • Instruction ID: b6cd4556bb422edc85102bc04da56abf641e1d0ddd0821d9c00d639bc91320ee
                                                                                                                                                                      • Opcode Fuzzy Hash: 0dbbff25dcd3812610245fa871f1bb90563229aeb102d2e171bc3e66f6e5fa6a
                                                                                                                                                                      • Instruction Fuzzy Hash: 77316FB981C3A69BC701CB648448A86FBF2BF15640F4EC7EED4495B613C2729584E7C7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4ba6ca567a7c5f5119c9f6c30bed8327600f90c6ba59a5f6e2a4ac807a463b30
                                                                                                                                                                      • Instruction ID: 61a2e30afd2970a47395d10fdc94655ed1ceee7be932cd96f8041f4aa896cbf6
                                                                                                                                                                      • Opcode Fuzzy Hash: 4ba6ca567a7c5f5119c9f6c30bed8327600f90c6ba59a5f6e2a4ac807a463b30
                                                                                                                                                                      • Instruction Fuzzy Hash: B01106757003049FDB14DB69C89046BBBA6EFC9350710D566E60C8B376CA30AC4AD7A2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 16ff1cd6da1e518dd6839f25cc2e2aeef1d43c277771c83a617de2b643b7a9e8
                                                                                                                                                                      • Instruction ID: 55480505ecc2d6748d858b53203115817a0d3c5fc89cd5c16980abc308debb10
                                                                                                                                                                      • Opcode Fuzzy Hash: 16ff1cd6da1e518dd6839f25cc2e2aeef1d43c277771c83a617de2b643b7a9e8
                                                                                                                                                                      • Instruction Fuzzy Hash: FB2129706102059FCB08EB69D8457AE7FE6EFC4300F404979F006DB681DF71A9499BD1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4e1f44ba4e5f4a04fd55717e7ff3934ad10a641748171dc0110ada6e644ab2a1
                                                                                                                                                                      • Instruction ID: 03d620f788972e997e389b17d076b26020fefd7fa95507dd186d7f06db13eac6
                                                                                                                                                                      • Opcode Fuzzy Hash: 4e1f44ba4e5f4a04fd55717e7ff3934ad10a641748171dc0110ada6e644ab2a1
                                                                                                                                                                      • Instruction Fuzzy Hash: 55219F75905108EFCB50DFA8C941BADBBF5EB58320F10C0AA9858A7360D6369E51EF81
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5488e6a0f1ef0fcbb0ca2cbe65aa5cbde5dc31162662e98bf256f28adc075015
                                                                                                                                                                      • Instruction ID: a2085438e33ebeeda2862f142c8058b5cba2fe19dc2a429da606018f5f01ac2e
                                                                                                                                                                      • Opcode Fuzzy Hash: 5488e6a0f1ef0fcbb0ca2cbe65aa5cbde5dc31162662e98bf256f28adc075015
                                                                                                                                                                      • Instruction Fuzzy Hash: A9217A70E04209DFCB04DFA9D080AAEBBB6FF49320F6081A9C805A7344C7759981DF82
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d6eceacd9d57d0b04feb8f61ce563e5ca962ec467be52313308a7ff8d0f45eb1
                                                                                                                                                                      • Instruction ID: 8611c366edca2b070c6514803b4a5324e88243e13669f0f4d14d2bef798067b5
                                                                                                                                                                      • Opcode Fuzzy Hash: d6eceacd9d57d0b04feb8f61ce563e5ca962ec467be52313308a7ff8d0f45eb1
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E217C70E05208CBDB04CFA5D5452EEBBB5EB8C315F14A829D405B7250EB782A54CFA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1668834824.0000000000F2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F2D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f2d000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 56bccd5750e81bce4af78af6ce9906103b9db28197554ac141e002e137fa0e2f
                                                                                                                                                                      • Instruction ID: 96d6d1d4927bf5e6b0a0cc921032627888690723c0bcd430ad2a040ebd6bc72a
                                                                                                                                                                      • Opcode Fuzzy Hash: 56bccd5750e81bce4af78af6ce9906103b9db28197554ac141e002e137fa0e2f
                                                                                                                                                                      • Instruction Fuzzy Hash: 742183755093C08FCB13CF24D994715BF71EB46324F2981DAD8458B667C33AD81ADB62
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4d7061a0309a9104906096a97a44b1a993f2f139d64eb9a1e101aad690eff904
                                                                                                                                                                      • Instruction ID: a2a11138d630972e612d19c342eef305da4d09bf3f06dc6eaafd6bd9ad22a2e1
                                                                                                                                                                      • Opcode Fuzzy Hash: 4d7061a0309a9104906096a97a44b1a993f2f139d64eb9a1e101aad690eff904
                                                                                                                                                                      • Instruction Fuzzy Hash: BC11A3B1B042044BE708AAFC5C5137F6ADBEFC9314F21D06EA649CB396DD649C8253A6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: eef46395101a68628d57c3f91fa48a1d115adacc3603bbc35492824552d6fb7b
                                                                                                                                                                      • Instruction ID: 5175327d97f07a9da90ffa1f5160538b185f9cba04cc4b512fec248eed1ea09b
                                                                                                                                                                      • Opcode Fuzzy Hash: eef46395101a68628d57c3f91fa48a1d115adacc3603bbc35492824552d6fb7b
                                                                                                                                                                      • Instruction Fuzzy Hash: 51219A70A011098BDB04EFACD9455EEBBF1EF88300F1081A9E009BB385DB389E45CFA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 26aaa93f2b01d1bfa984aa8f682056417f0031975a9b746a364b7485872ee53f
                                                                                                                                                                      • Instruction ID: b01872eb9eb50d5a370f29f6d68dd979250e2cfa6bf581d514f8ca512d8462f2
                                                                                                                                                                      • Opcode Fuzzy Hash: 26aaa93f2b01d1bfa984aa8f682056417f0031975a9b746a364b7485872ee53f
                                                                                                                                                                      • Instruction Fuzzy Hash: 8321F635A01108DFDB05DFA5E65CA9EBBF2FF4830AF119469E806A3258DB74AC41CF00
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 82f98a6ed8d49a0b9d5a19c011bfe5b0119f6bd6c78d08eeae48cf8a69537681
                                                                                                                                                                      • Instruction ID: 646a383e454c8cf5b36f9eeb3ca5da2c464259977da0471d8546cc9a61145399
                                                                                                                                                                      • Opcode Fuzzy Hash: 82f98a6ed8d49a0b9d5a19c011bfe5b0119f6bd6c78d08eeae48cf8a69537681
                                                                                                                                                                      • Instruction Fuzzy Hash: B12144B5E00109CFDB08DF9AD845AEEFBB5FF88310F04942AE904A3250E7746A55CFA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 67927129fe007732900aed26c1293734033901d8b146581f54dcf90a90318bb6
                                                                                                                                                                      • Instruction ID: 48d60a07896b97a99e839311efc9505ad7511fb09acb8278c649f724e69f5c5e
                                                                                                                                                                      • Opcode Fuzzy Hash: 67927129fe007732900aed26c1293734033901d8b146581f54dcf90a90318bb6
                                                                                                                                                                      • Instruction Fuzzy Hash: F611A7747007045FDB14DBA9C8808ABBBA6EFC9310710D56AE61D9B365CE34AC459791
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a7a5a8769f66c3f893874b6ee9a6dbc236586256bbdf9181bf39169a404b3b69
                                                                                                                                                                      • Instruction ID: 4d56a69f2fe25d1f6eed01c1b27f6a425184c17d91f32a9e39b61b5982a994a4
                                                                                                                                                                      • Opcode Fuzzy Hash: a7a5a8769f66c3f893874b6ee9a6dbc236586256bbdf9181bf39169a404b3b69
                                                                                                                                                                      • Instruction Fuzzy Hash: 841126B0E04209CFCB08DF9AD4446EEBBB6FF89310F04942AE905B7250D7746A55CBA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: cd32b3ae30104ab695af58d56393827b9dc9c3fc724372df75500a0f9bff57e9
                                                                                                                                                                      • Instruction ID: 8c8e97eee16fa1345630ed5ea94dcc1f6e11eb19be208442282a2dda986c6c0e
                                                                                                                                                                      • Opcode Fuzzy Hash: cd32b3ae30104ab695af58d56393827b9dc9c3fc724372df75500a0f9bff57e9
                                                                                                                                                                      • Instruction Fuzzy Hash: 39211A74A111198BDB04EFA8D9555EEBBF1EF88301F108169E509BB384DB34AE45CFA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 69af90fb6a39fdd8f63d7a53eab96953fe9393f50ae6150ef35d060919439150
                                                                                                                                                                      • Instruction ID: d1f412c05e280bf2988c300124ec7715abf8031112e10787c6f01ca40478a29a
                                                                                                                                                                      • Opcode Fuzzy Hash: 69af90fb6a39fdd8f63d7a53eab96953fe9393f50ae6150ef35d060919439150
                                                                                                                                                                      • Instruction Fuzzy Hash: DC11C6326042049FDB15DF64D840A9DBBB2FB88310F10C46AE956D7350D732EC16DB51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4d9f7222571e852289349fde4750f5bce36f5770c74e366a61e299eaaff0e288
                                                                                                                                                                      • Instruction ID: f218d6cd3444a03412d7528b768fc46e4a9b0a8cf1da179b085cd02ccc12170e
                                                                                                                                                                      • Opcode Fuzzy Hash: 4d9f7222571e852289349fde4750f5bce36f5770c74e366a61e299eaaff0e288
                                                                                                                                                                      • Instruction Fuzzy Hash: C4319C78A01228CFCB65CF28C894AD9BBF5EB08301F0580EAE90DA7355D735AE81CF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7743e7ef625974300771142a4054f4e4f1450c57107de77e4cae366c95e27c1c
                                                                                                                                                                      • Instruction ID: 49f9f41d285ba1354571cb588e19f88f5640996a42e89f244144872feccf5620
                                                                                                                                                                      • Opcode Fuzzy Hash: 7743e7ef625974300771142a4054f4e4f1450c57107de77e4cae366c95e27c1c
                                                                                                                                                                      • Instruction Fuzzy Hash: F50124B1B083440BD7056A381CB73E62BB2DFA3204F4991AAD50ACB1DBED1898975792
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 12c5ac2886e133b3b904e9a6a925b403837e7b83225d465270f66ff4c347079e
                                                                                                                                                                      • Instruction ID: 6d6a8a48dfb93997530cd0ad3b17c8ba46151ed38ca0fafc7b81616dd63bf6a2
                                                                                                                                                                      • Opcode Fuzzy Hash: 12c5ac2886e133b3b904e9a6a925b403837e7b83225d465270f66ff4c347079e
                                                                                                                                                                      • Instruction Fuzzy Hash: 8B114270D05908EFCB00DFA5D98479DBBB1EB85304F22C9ABD10AA7241D7741B55BB43
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fe87256bbff1bffc86fb1a410db6dff28bb959d6718d979bf22f02e0233b87a8
                                                                                                                                                                      • Instruction ID: e3d2ec9e8ab6f1cd26236e5217568de679754277de0b76a98ae35385df0cb655
                                                                                                                                                                      • Opcode Fuzzy Hash: fe87256bbff1bffc86fb1a410db6dff28bb959d6718d979bf22f02e0233b87a8
                                                                                                                                                                      • Instruction Fuzzy Hash: EF115470D05A08EFCB00DFA5D98479DBBB1EB85304F22C9ABD10AA7240D7745B55BB43
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 61ca8994b8f8be5f54d5c7030a489af818e4cfc05e8d65848cd39617dd4dd172
                                                                                                                                                                      • Instruction ID: 0e18b523a14e3ef83ae823d7ad9653406568090aee919ecf40b858806bca6031
                                                                                                                                                                      • Opcode Fuzzy Hash: 61ca8994b8f8be5f54d5c7030a489af818e4cfc05e8d65848cd39617dd4dd172
                                                                                                                                                                      • Instruction Fuzzy Hash: 7511DAB0E002099FDB44DFE9C8457AFBBF1FF88310F20856A9518A7394DA355A819B91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2dee9f5871bf0abb1bc384df9c69de077ee7b2c45e1da0b036d5304ef0a84297
                                                                                                                                                                      • Instruction ID: 968df9a3e4206a1e13d0cb322260faedaf260dc888f3552f2fed5a813d9df09e
                                                                                                                                                                      • Opcode Fuzzy Hash: 2dee9f5871bf0abb1bc384df9c69de077ee7b2c45e1da0b036d5304ef0a84297
                                                                                                                                                                      • Instruction Fuzzy Hash: 2C017536340214AFD7148E5ADC84F9A77ADEB88721F10802BFA04CB290DAB1D8059B90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1688727764.0000000005530000.00000040.00000800.00020000.00000000.sdmp, Offset: 05530000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5530000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 154c7d93ec12e7956fa905a6aae33eb3994c80a84b528f3e587f3c192c34ec00
                                                                                                                                                                      • Instruction ID: 45553ce7b9a715360017e126c6c9bb8e2cfde0ca4734ab113c2efcecd02b3d15
                                                                                                                                                                      • Opcode Fuzzy Hash: 154c7d93ec12e7956fa905a6aae33eb3994c80a84b528f3e587f3c192c34ec00
                                                                                                                                                                      • Instruction Fuzzy Hash: BA019EB05093449FC716CFB8CD95F9A3FB4EF56300F2501DAE5089B2A3C2749808CB62
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fc097a598cf04cf6b5fa7f5329d06a5f015b7af78e1ded75a8f3418163247a0a
                                                                                                                                                                      • Instruction ID: 0fff5c080b6749ddb1b59a5ca90af113c89ef0277bb266338a2b976ac3586297
                                                                                                                                                                      • Opcode Fuzzy Hash: fc097a598cf04cf6b5fa7f5329d06a5f015b7af78e1ded75a8f3418163247a0a
                                                                                                                                                                      • Instruction Fuzzy Hash: 3D01F5706092805FC701DB78DCA6AAD3FF0DF42314F1944EAE585CB2A3E9209C45D752
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2f5681d072fd5345b63a59d2254372cd9fe00b95c8ce065e787c333f63fd2f99
                                                                                                                                                                      • Instruction ID: dd859d8ca547b34cac60288759de6052a610abc95a7f234a78d11ded8b0e1536
                                                                                                                                                                      • Opcode Fuzzy Hash: 2f5681d072fd5345b63a59d2254372cd9fe00b95c8ce065e787c333f63fd2f99
                                                                                                                                                                      • Instruction Fuzzy Hash: 6A112775E001199FCF04DFA8D9456EEBBF5EB88315F10406AE919B3384D7395A44CBA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ec1a557edb64f549278c7f7c78e4be71d3feeafc92fc27491e9f51fcf4be2903
                                                                                                                                                                      • Instruction ID: 7b74c68bfbc59c75c9fb9f7a0271104799074445ec97e27a01085e736f162958
                                                                                                                                                                      • Opcode Fuzzy Hash: ec1a557edb64f549278c7f7c78e4be71d3feeafc92fc27491e9f51fcf4be2903
                                                                                                                                                                      • Instruction Fuzzy Hash: D20192B5D09108EFCB00DFE8D555BADBBF4EF54300F1485A99808D3340EA369A55EB44
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1688727764.0000000005530000.00000040.00000800.00020000.00000000.sdmp, Offset: 05530000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5530000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3fc74aace65c7ed6e3a8381eadc105e7fe2b7fa98fd62c5ad32f4478a9b0f8da
                                                                                                                                                                      • Instruction ID: ab9f6694e42c5c251cfb2cea11feaad8154c835f85a7b3852dcd2e2c10cb4134
                                                                                                                                                                      • Opcode Fuzzy Hash: 3fc74aace65c7ed6e3a8381eadc105e7fe2b7fa98fd62c5ad32f4478a9b0f8da
                                                                                                                                                                      • Instruction Fuzzy Hash: 2B0171B05093449FC716CF78CD55F9A7FB4EF56300F2541DAE5489B2A3C6759808CB62
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 814bc330d06788eb0e8dc79790dc37df2ff53ad3038b1ad3cba6208e1bffb0dd
                                                                                                                                                                      • Instruction ID: 392fb3b6ba582a399f78747f309fb37ebef2af9b19fe1f12347a30c6d1731b8c
                                                                                                                                                                      • Opcode Fuzzy Hash: 814bc330d06788eb0e8dc79790dc37df2ff53ad3038b1ad3cba6208e1bffb0dd
                                                                                                                                                                      • Instruction Fuzzy Hash: E40144A2E092001FD304953828E26E62BB0EFA5204B5990ABE149CB187FD984D4BA352
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 86c49f05d4e600b5778ee36d42e03f35d084e4b4f8123a0c53480d00b313da74
                                                                                                                                                                      • Instruction ID: 5cf92c525bf956618baeb7edae338fdfd0a07b227f73afe6d9895893a8e566e9
                                                                                                                                                                      • Opcode Fuzzy Hash: 86c49f05d4e600b5778ee36d42e03f35d084e4b4f8123a0c53480d00b313da74
                                                                                                                                                                      • Instruction Fuzzy Hash: F511F735B001048FDB18CBACD955B9EBBB1BB88354F248067E91BEB390D771D849AB42
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b1f1466908e1b8a7e62cbfa68ae78737c2c67f95f2d2115dbcb801cc2f032b18
                                                                                                                                                                      • Instruction ID: 40e41ee964c9514f6541eef4439824537859ff911b826614bbed9471358e59b1
                                                                                                                                                                      • Opcode Fuzzy Hash: b1f1466908e1b8a7e62cbfa68ae78737c2c67f95f2d2115dbcb801cc2f032b18
                                                                                                                                                                      • Instruction Fuzzy Hash: 3511A574701101CFD715DB34D555B2A3BB2EF85304F2488A9D406DB296EF71DC01DB82
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5f521903ea29e7c1eda050e1f9d8b7fb2d5213f2fa7f90c9cb7142675bd00df5
                                                                                                                                                                      • Instruction ID: 9a16450b58f837610615cb9d0f31e2f477b5c1fafc98748a863d64ba6e12fef0
                                                                                                                                                                      • Opcode Fuzzy Hash: 5f521903ea29e7c1eda050e1f9d8b7fb2d5213f2fa7f90c9cb7142675bd00df5
                                                                                                                                                                      • Instruction Fuzzy Hash: C701F9A57083445FE70512782CD13BB1B66DFC2314F15407BE549CB2D7DD15AC4763A2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 932b0da83730c2317216e3cb9c7f9a1f274a3d3b2b81d9757db327ce6dfb13ca
                                                                                                                                                                      • Instruction ID: 97946f024ef5411406bf3a88cb9ad68fcceb78db8401f504ac3423af31af5f30
                                                                                                                                                                      • Opcode Fuzzy Hash: 932b0da83730c2317216e3cb9c7f9a1f274a3d3b2b81d9757db327ce6dfb13ca
                                                                                                                                                                      • Instruction Fuzzy Hash: 3901D6B07002545BD308AABD9C506ABA6DEFFC8300B35C52DA549DB389DD249C8253A2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1dcb92124bbb6f75bdabdfaf018ff2d6d5d05767c3d6b5c7e071931adcb19987
                                                                                                                                                                      • Instruction ID: 3e7d35dd193d2fbb8a3d07689b7e461e549d92737753083c2ae01f3713422299
                                                                                                                                                                      • Opcode Fuzzy Hash: 1dcb92124bbb6f75bdabdfaf018ff2d6d5d05767c3d6b5c7e071931adcb19987
                                                                                                                                                                      • Instruction Fuzzy Hash: 5D114530D05218CFCF08DFA8D945AEEBBF1FB49301F10806AE809A7280D7395E45CBA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e237029f8478fce093a6c571a4e89cc802012a89ce532376a72b5db2dc985eda
                                                                                                                                                                      • Instruction ID: 9e3f9a553c528d337fa1402566ebfa01c15cd7b8d436c2f5c96d2b036b5e37bc
                                                                                                                                                                      • Opcode Fuzzy Hash: e237029f8478fce093a6c571a4e89cc802012a89ce532376a72b5db2dc985eda
                                                                                                                                                                      • Instruction Fuzzy Hash: 3801D871809258DFC741EBB8D9457ADBBF0EF46211F1840EAC84CD7252EA369E84E752
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 582d9e2cad4c54551ee5b933196a128c6099f6311e8ebccc9bf56be9200de63e
                                                                                                                                                                      • Instruction ID: dec0d1523b3cbe1818e26b0f7aff21f6c8ad67ac305d53044e2d6823927268e5
                                                                                                                                                                      • Opcode Fuzzy Hash: 582d9e2cad4c54551ee5b933196a128c6099f6311e8ebccc9bf56be9200de63e
                                                                                                                                                                      • Instruction Fuzzy Hash: 0601C0713002008FC7199B68D54AB7A77A3EF88335F1885A9D5564B796CB75D843E780
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 11d8d78f0749bb0c43464e9e99434d418d8c14392da0472dc8abc0b3102a4eb6
                                                                                                                                                                      • Instruction ID: 08e8b2b47530db900b1cb0683cec6a2ef3106640e0eacba251d2784c7bdd7106
                                                                                                                                                                      • Opcode Fuzzy Hash: 11d8d78f0749bb0c43464e9e99434d418d8c14392da0472dc8abc0b3102a4eb6
                                                                                                                                                                      • Instruction Fuzzy Hash: F701A260A0E3945FE30782386C726652F796F83250F5E80EBE585DB1E7C9194C4BA363
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1375bb1b259809e77a5645c25a4877941c5b5d60b963e096b28dd1940770b23c
                                                                                                                                                                      • Instruction ID: ec8ca9745828010fd24ee4abadd2bc5b720831493c7c33dba0254ce12bfc1721
                                                                                                                                                                      • Opcode Fuzzy Hash: 1375bb1b259809e77a5645c25a4877941c5b5d60b963e096b28dd1940770b23c
                                                                                                                                                                      • Instruction Fuzzy Hash: E20186B0B001145BD308AABD5C9066BAADEFFCD710B35C52EB549D7385DD348C8253A1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: dcae03f996160852d0e8c50d3d91a796771c44389dd4f4fe3815c169461306e6
                                                                                                                                                                      • Instruction ID: 83a0c3d3739909fcee3750ca65916b0084b59cf7edf20913cb16abc0d4c76dd5
                                                                                                                                                                      • Opcode Fuzzy Hash: dcae03f996160852d0e8c50d3d91a796771c44389dd4f4fe3815c169461306e6
                                                                                                                                                                      • Instruction Fuzzy Hash: 5D0181B07002145BD308AABD9C9466BAADEFFC9710B35CA2DB549D7389DD249C8253A2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fe425eb579ff03d3231eac821e8b0da64ee1e2c95a53fc1d82ce66676971b732
                                                                                                                                                                      • Instruction ID: e503be2dae3a3e09b0db36d918a4d95f1c0b750096b478ce399f9b1b8326d861
                                                                                                                                                                      • Opcode Fuzzy Hash: fe425eb579ff03d3231eac821e8b0da64ee1e2c95a53fc1d82ce66676971b732
                                                                                                                                                                      • Instruction Fuzzy Hash: 70117970904328CFDB54DF69D8857EDBBB6EB8A300F4080A9E44DA3246CF765985DF02
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 953d0035fef996947b0966316850800a808cb711bad2150a3957282daefc9e94
                                                                                                                                                                      • Instruction ID: 02e030e32782794e636d611fc638dd6d8aa934dc42c4cfdc415de061f72d3aa9
                                                                                                                                                                      • Opcode Fuzzy Hash: 953d0035fef996947b0966316850800a808cb711bad2150a3957282daefc9e94
                                                                                                                                                                      • Instruction Fuzzy Hash: 6D21AFB8A11228DFDB64DF58E899AD9B7F1FB48300F1050EAA409A7784DB349F85CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f1f4d098a297f7183976b3c8346da2b515a9f2a7ebfe9f81fab4d699b4cdbe69
                                                                                                                                                                      • Instruction ID: 1a14dff843ee4c7da8057d0c932105b3e735a9979537b48ddcaeafc1b32e8764
                                                                                                                                                                      • Opcode Fuzzy Hash: f1f4d098a297f7183976b3c8346da2b515a9f2a7ebfe9f81fab4d699b4cdbe69
                                                                                                                                                                      • Instruction Fuzzy Hash: EF01492064A3801BC3185678585059A7FA5EFCA34036985AED4498B2D7CD284C4B5792
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e76835842fdead32b9b73d0b916a6a44a6a2edd5b8e67c3336b3ce9c21d77aed
                                                                                                                                                                      • Instruction ID: fcbc59dec28054acfa53ef41f4e342c835a238869ad64318eb5cef04ca54d150
                                                                                                                                                                      • Opcode Fuzzy Hash: e76835842fdead32b9b73d0b916a6a44a6a2edd5b8e67c3336b3ce9c21d77aed
                                                                                                                                                                      • Instruction Fuzzy Hash: DA118374E01218DFCB44DFA8D9909DDBBB2FF88310B208569E909AB354DB31AE46DF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 34d21d51da026058b48ebd25fb7c2e58f3e5ff7a67d7c7940a79721a0fd66d49
                                                                                                                                                                      • Instruction ID: 4a734f9e4d9f9e8e12b94e2af76067e9b33852b2358da33f1b268f44b88eb77f
                                                                                                                                                                      • Opcode Fuzzy Hash: 34d21d51da026058b48ebd25fb7c2e58f3e5ff7a67d7c7940a79721a0fd66d49
                                                                                                                                                                      • Instruction Fuzzy Hash: A001A2363006109FC7099B24D45EB2ABBA3EBC9721F148169E9068B365DF76EC46DBD0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 15241f31d06f01fde9717e82155a6cfd4ea6379e4e4b0036a72f6c94b9304862
                                                                                                                                                                      • Instruction ID: 740b9e3fb785924fe35902e09b9bd119c3db6bfdca64843d97205c5aaeea7062
                                                                                                                                                                      • Opcode Fuzzy Hash: 15241f31d06f01fde9717e82155a6cfd4ea6379e4e4b0036a72f6c94b9304862
                                                                                                                                                                      • Instruction Fuzzy Hash: 50012675908208EFCB00DFA4D944AAD7BF6EF55311F2080EAD80863351DA329E55EB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: faaedd9e01f1145f09ceacb8f8e8130a3249755d5b5bb0e81161c8a56a6b4b5e
                                                                                                                                                                      • Instruction ID: ef3146bde41e46e6ad456cba9da268a9b5c3f3daa864e545492a67234035328c
                                                                                                                                                                      • Opcode Fuzzy Hash: faaedd9e01f1145f09ceacb8f8e8130a3249755d5b5bb0e81161c8a56a6b4b5e
                                                                                                                                                                      • Instruction Fuzzy Hash: 4901F276905108EFCB00DBF8C852B9DBBF5EB44311F2081A99848A7390DA379A46EB45
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 01d46f1c8fc4452b85678ddc16d51ca2733d06bc2ff1a7e15c4d77f6c6ea9394
                                                                                                                                                                      • Instruction ID: 34b1e4be49d25932ee4172ab4051af4e83ba0c1fbe1fe6ba90a675e2f380d946
                                                                                                                                                                      • Opcode Fuzzy Hash: 01d46f1c8fc4452b85678ddc16d51ca2733d06bc2ff1a7e15c4d77f6c6ea9394
                                                                                                                                                                      • Instruction Fuzzy Hash: 1201F771208915CBD700DF60D8B076E3761EB54711F20882BE15B8F2A5D7759DC2A783
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3cfc176ae360f8d727b18bd63e39a700ce52f92a86c4586a6ed5ee703784303c
                                                                                                                                                                      • Instruction ID: b4b0a0f04298dcbb806329cefc01f239138c55662c03ec30907fbf8fb199da33
                                                                                                                                                                      • Opcode Fuzzy Hash: 3cfc176ae360f8d727b18bd63e39a700ce52f92a86c4586a6ed5ee703784303c
                                                                                                                                                                      • Instruction Fuzzy Hash: F0012871904208EFCB40CFA8C945AECBFF0EF45311F2051EAD8089B291D636AA55EB01
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d17039066f51c4f82ca609733b3f1a8dacefb4841d7a0ae1f1204a8db7f0d01d
                                                                                                                                                                      • Instruction ID: 227d628bb5482abf058606d15788b692ffcd176867b2aad428642bdb75dc1f4c
                                                                                                                                                                      • Opcode Fuzzy Hash: d17039066f51c4f82ca609733b3f1a8dacefb4841d7a0ae1f1204a8db7f0d01d
                                                                                                                                                                      • Instruction Fuzzy Hash: 2B019A703002049FC729AB34D44AA3A77A3EBC8330F548569E5564B7A5CB76EC42EB80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 034cc426fdbccbaebfc969f7aa4daf2c684f666a7bbee5a9e63dc5a5ea15a173
                                                                                                                                                                      • Instruction ID: 9070fc71636a94272fd30abc4f2af4d2eb971b49513b9447f4dd6ccc05482b89
                                                                                                                                                                      • Opcode Fuzzy Hash: 034cc426fdbccbaebfc969f7aa4daf2c684f666a7bbee5a9e63dc5a5ea15a173
                                                                                                                                                                      • Instruction Fuzzy Hash: 88F0F6377110096BDB185619D8999AAF3AAEBC9230B448026E915D7361DE7098169690
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 39b3e519949475426f1d3322795708717b621275c38fc393aa5bf1b1f6769239
                                                                                                                                                                      • Instruction ID: e2971904f75aa705f67b106dee86ba3ca486140588186d3d7754b21adac1640f
                                                                                                                                                                      • Opcode Fuzzy Hash: 39b3e519949475426f1d3322795708717b621275c38fc393aa5bf1b1f6769239
                                                                                                                                                                      • Instruction Fuzzy Hash: A201B170D0974ACFDB14CFA9C9406ADBFF2FF45321F6482AAC818A7250D7754581DB41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: faa7b7b43c93355966173ad6ec645f85b752bf0d1cdb75d4884f685076934190
                                                                                                                                                                      • Instruction ID: f20141baea3096a265f95612c802b7c8a15db66118b33ca17d4df5aa44b42487
                                                                                                                                                                      • Opcode Fuzzy Hash: faa7b7b43c93355966173ad6ec645f85b752bf0d1cdb75d4884f685076934190
                                                                                                                                                                      • Instruction Fuzzy Hash: 10F04632B082145FE3188618E805B3BFBA8EBC8320F08443AE4898B340CA72EC0593A0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c2991ecde35bf0f7715a74f8e0984cbb2641a1587bbd42a5f02cbb341b14fcab
                                                                                                                                                                      • Instruction ID: e2ff6bd5ca3122db90c8266393e5ad103e846062d2c23fd9966c0cfcb6558843
                                                                                                                                                                      • Opcode Fuzzy Hash: c2991ecde35bf0f7715a74f8e0984cbb2641a1587bbd42a5f02cbb341b14fcab
                                                                                                                                                                      • Instruction Fuzzy Hash: 45014875A04249AFCB05DFA4E8108DCBBB2EF88310B15C16AE84567254C7315926DF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a4efe9d55ccd7a760712486f5ac96acd56f5a78d11ba50ecff6aa02a64ec5c11
                                                                                                                                                                      • Instruction ID: ad5f9f2d8b35f3205ee26c3e61c94c3408c3d163b29320cbcffde4210658146a
                                                                                                                                                                      • Opcode Fuzzy Hash: a4efe9d55ccd7a760712486f5ac96acd56f5a78d11ba50ecff6aa02a64ec5c11
                                                                                                                                                                      • Instruction Fuzzy Hash: D5F04679448008BFC700DFF8D845BEDBBB4EF85321F408199AC4957740DA769A44EBA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7ea94324d2c4079a6d869802300f5fb9df5406034bdca5102112168b21bc24ed
                                                                                                                                                                      • Instruction ID: 5fb01942a9c612c3d852e5fabeb568dbbceccf63c9fa64aaf3292186821293a7
                                                                                                                                                                      • Opcode Fuzzy Hash: 7ea94324d2c4079a6d869802300f5fb9df5406034bdca5102112168b21bc24ed
                                                                                                                                                                      • Instruction Fuzzy Hash: E6F02BA07043045BD308E6BD5C6137BA5CBAFC9300F24C43EB609CB3DADD244C8113A6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 70db902cdd860c442087bf44a1d14e9419d69fc032255d9df72a2e10ef3432b5
                                                                                                                                                                      • Instruction ID: 42e2ccdc8665cdce305a22b4fc38537d50f1242b1e26a3b938bbc0785fb93dda
                                                                                                                                                                      • Opcode Fuzzy Hash: 70db902cdd860c442087bf44a1d14e9419d69fc032255d9df72a2e10ef3432b5
                                                                                                                                                                      • Instruction Fuzzy Hash: 7DF04C72846108EFD702EBB4C806A9D3BFDEF01231F141699901CA31D1EE728E44F792
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e4b55650e79cb51a9be7c87f3dfe07206d40634d758272edc819a75a953edc69
                                                                                                                                                                      • Instruction ID: 07275f1df8d7789b5e35e4d3a61e0ca1ea97e9a015e836697be42e33596e09bc
                                                                                                                                                                      • Opcode Fuzzy Hash: e4b55650e79cb51a9be7c87f3dfe07206d40634d758272edc819a75a953edc69
                                                                                                                                                                      • Instruction Fuzzy Hash: 5F11C5B4A112288FEB54EF64D8457EEBBB2FB49304F1041AAE40EA7744CB345E85DF90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 23f9dadd50870e6cacf0390b46531abae73959c07fa13d4ba28528ecb6894ecd
                                                                                                                                                                      • Instruction ID: d463396a4e4598000b89cb4580859dc89d2982525a0752678ac03a8cb9241277
                                                                                                                                                                      • Opcode Fuzzy Hash: 23f9dadd50870e6cacf0390b46531abae73959c07fa13d4ba28528ecb6894ecd
                                                                                                                                                                      • Instruction Fuzzy Hash: 2A014F353006149FC7099B24D459A1EBBA3FFCD721B10816AE90A8B364DF76EC46DBD1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 23982801e63750cb221b3cb08ecfb64d1c89274380f00227ce3dfd338b01b154
                                                                                                                                                                      • Instruction ID: 9b39c4bae94e12da5a5c1d6aa3cbc00407c0f3a02cdd8e31aeac244870b154ff
                                                                                                                                                                      • Opcode Fuzzy Hash: 23982801e63750cb221b3cb08ecfb64d1c89274380f00227ce3dfd338b01b154
                                                                                                                                                                      • Instruction Fuzzy Hash: BFF02BA2B0D2609FE31602385855335BFA1DFD6200F09449BC0C98F392DD969806D351
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 45505754e83967685aac98be3105bf2124c2d549f357d584049285a240b501ae
                                                                                                                                                                      • Instruction ID: 3a0a03443f45bbe9e2d08c8bf75e9613241ca67b391f1cfbb019065e83e6bdca
                                                                                                                                                                      • Opcode Fuzzy Hash: 45505754e83967685aac98be3105bf2124c2d549f357d584049285a240b501ae
                                                                                                                                                                      • Instruction Fuzzy Hash: 14F0C231A08108ABCF44DFA8D485ADCBFF0EB64310F04809EEC089B241CA379A82EF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8c24e8a34bda61ce0b497239a0f987070f486ea05fa7ddc1434523b9327b8ad8
                                                                                                                                                                      • Instruction ID: 01d06107c18d9352e2985562a16b51205bb5dbf581db8356a78434a19c3ec3ff
                                                                                                                                                                      • Opcode Fuzzy Hash: 8c24e8a34bda61ce0b497239a0f987070f486ea05fa7ddc1434523b9327b8ad8
                                                                                                                                                                      • Instruction Fuzzy Hash: FDF0E951B042486FE34561391C9036B1D866FC9314F35C0E7F18DDB2C6DD548C82A363
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e2b5038fb883f91a0b048d2e3b5e05fcc68d3cb36cc73ca562556f8d333a9147
                                                                                                                                                                      • Instruction ID: a1dbbd7d1ec43493125b9c9245a49000eba7b8093786c8a8474fe9abaf23eece
                                                                                                                                                                      • Opcode Fuzzy Hash: e2b5038fb883f91a0b048d2e3b5e05fcc68d3cb36cc73ca562556f8d333a9147
                                                                                                                                                                      • Instruction Fuzzy Hash: A60116B4D06209DFDB40EFA8D4466AEBBF5FB48300F2080AAD909E3348DB745A40DF91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 631976da827ada43064d85ec7e3f690c8fe391bf1ac7688bf5ffeee93fca10b5
                                                                                                                                                                      • Instruction ID: 2ec49a855c36eb497ae229a1529ed804a7c022d02f6ef21dd8f29a812952d696
                                                                                                                                                                      • Opcode Fuzzy Hash: 631976da827ada43064d85ec7e3f690c8fe391bf1ac7688bf5ffeee93fca10b5
                                                                                                                                                                      • Instruction Fuzzy Hash: DDF0C251A0A3C01FD716A6795CA13A93F729B83210F0E86EBE291DB1EBD9144C869356
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 83a4f4ca590456315e1c059f196e5125aa87076c39c9ce6f6f3c42daa0ce26a7
                                                                                                                                                                      • Instruction ID: 5d1377de26b2e51d2f26a94a15e15e331804df005a932aa4deb03dcefab977ea
                                                                                                                                                                      • Opcode Fuzzy Hash: 83a4f4ca590456315e1c059f196e5125aa87076c39c9ce6f6f3c42daa0ce26a7
                                                                                                                                                                      • Instruction Fuzzy Hash: 59F068753403009FC3059B25C855D267BB6EFC9721B1540AAF556CB3B2CA71DC41D750
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6b8c2061a47d77d2bff7d381f2963fba94dd33c4580e07e6c0a6bfe21cf9ad55
                                                                                                                                                                      • Instruction ID: 2433060e9ddd23d2ddb436c0bb87ddf57563151ca2f0c647f74681c9b1327f94
                                                                                                                                                                      • Opcode Fuzzy Hash: 6b8c2061a47d77d2bff7d381f2963fba94dd33c4580e07e6c0a6bfe21cf9ad55
                                                                                                                                                                      • Instruction Fuzzy Hash: 45F0E971F046255FE31886199844B3FFBA9EBCC720F14446AE5899B340DA71AC418394
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9355545b9c7a0d8a1e17e32b6e7178c1d13bd32c700fa2c71bd42762083aea60
                                                                                                                                                                      • Instruction ID: 4349c1d464c599c9472c5f95eb61469f05e2e7cae57aafdbf6b7b0d3b014a712
                                                                                                                                                                      • Opcode Fuzzy Hash: 9355545b9c7a0d8a1e17e32b6e7178c1d13bd32c700fa2c71bd42762083aea60
                                                                                                                                                                      • Instruction Fuzzy Hash: A2F020A1B082281BD71411BD6CA033794AE9FC9310F64C07FA309EB3CACC648C8263A7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e8eac3a4d6a4870143dae006a540b3e095495d0cb4edb4115c36264d7c28c74c
                                                                                                                                                                      • Instruction ID: 4e3b982d8fe780766f1fa18e0a43f52a2535fa21d4577f6f15b88b75fe3cdeb2
                                                                                                                                                                      • Opcode Fuzzy Hash: e8eac3a4d6a4870143dae006a540b3e095495d0cb4edb4115c36264d7c28c74c
                                                                                                                                                                      • Instruction Fuzzy Hash: E211D074915229CFEB64DF28D888BE9B7B1FB08300F4050D6D529A3281DB349E858F11
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a34bcfbc33baa9f6093b0cd90ff0c77894c0680cd1dc7d75279e708ed94142ab
                                                                                                                                                                      • Instruction ID: 028102abfe4c279d047cc533d92d8a7e3e7a0932f0985e6cc887a1d23d749539
                                                                                                                                                                      • Opcode Fuzzy Hash: a34bcfbc33baa9f6093b0cd90ff0c77894c0680cd1dc7d75279e708ed94142ab
                                                                                                                                                                      • Instruction Fuzzy Hash: 01F027707002141BC3186A7C1C517EB37EAAFC5310B29C56EF509E7286CD685C836391
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2bb2efccc9b38994b901302ad4100e4ecd0c0a4dad236ff421ab379d0e992dc8
                                                                                                                                                                      • Instruction ID: 5849a48f334a12134d344b36e7d4da973f4cf06e172428e8e1ecc64a3bd9a139
                                                                                                                                                                      • Opcode Fuzzy Hash: 2bb2efccc9b38994b901302ad4100e4ecd0c0a4dad236ff421ab379d0e992dc8
                                                                                                                                                                      • Instruction Fuzzy Hash: 5D01E475E00208AB8F04DFA5D8008DDBBB6EB8C320F10C02AE81667350DB315915EFA4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4774a7d3898747d851b541768fa3b0c579b9b3833bf2666b6cf11cd521d9affc
                                                                                                                                                                      • Instruction ID: 9e397fc4677830c6e9ec36ecd973979ca7c0de0cc29878e1453ec0df034aebd8
                                                                                                                                                                      • Opcode Fuzzy Hash: 4774a7d3898747d851b541768fa3b0c579b9b3833bf2666b6cf11cd521d9affc
                                                                                                                                                                      • Instruction Fuzzy Hash: 02F027723403108BD72E6B74D8977A93B92FF05636F144479D4068F281EF32D802A301
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c500a84e15836f8641c0d1c20af7bc7177dc2ea0c610b8de1723d4378fa01a70
                                                                                                                                                                      • Instruction ID: 0f375e96c83f19668fc15e754d89d308c96b0841008fe2470880e62f745de614
                                                                                                                                                                      • Opcode Fuzzy Hash: c500a84e15836f8641c0d1c20af7bc7177dc2ea0c610b8de1723d4378fa01a70
                                                                                                                                                                      • Instruction Fuzzy Hash: B5F05E313002045FC340EB79D845B6E3FE5DF88720F1144A5E609DB3A1ED319C809795
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 71dd29d4ff780659bd85a4c16403f5be068260f5996bc4fabf5eebf47eb98e51
                                                                                                                                                                      • Instruction ID: 98cb73bccc169dfcfab6fc2bda739037efbef6d7583bcdc86e1fa57b0ee03ede
                                                                                                                                                                      • Opcode Fuzzy Hash: 71dd29d4ff780659bd85a4c16403f5be068260f5996bc4fabf5eebf47eb98e51
                                                                                                                                                                      • Instruction Fuzzy Hash: 41F0EC707103508FDB2D56785C1AB693BDAFB89631F504479D5058B281DF71DC00A351
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 62f48278e831904c8758af5ed87963968045561eeb547efd2e44401f8f75a9cb
                                                                                                                                                                      • Instruction ID: ed4ae1fa872f01bf99aa6f64effaf531257a413f3f204b8b98488bc9c6492f91
                                                                                                                                                                      • Opcode Fuzzy Hash: 62f48278e831904c8758af5ed87963968045561eeb547efd2e44401f8f75a9cb
                                                                                                                                                                      • Instruction Fuzzy Hash: 93F0A77060914C5FC714DFA4681623C7B64D747325F1405EAED0D87642D9275D105381
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9e09083117589165c71da56a3a569c76ba8d781e1755a2827e855f6cb3d7a1e1
                                                                                                                                                                      • Instruction ID: 87561c0561c2bbc58021e679fcc2b81649eb73936daf856a14fe70993c5154c0
                                                                                                                                                                      • Opcode Fuzzy Hash: 9e09083117589165c71da56a3a569c76ba8d781e1755a2827e855f6cb3d7a1e1
                                                                                                                                                                      • Instruction Fuzzy Hash: E7011970A06628CFD714EF69C8447AEB7B2FB8D304F1490AAD40AAB255DB749888DF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 337b24644994a4b3a1f392087457e94259a570cc1d7bfa4ecc5272b26906ca17
                                                                                                                                                                      • Instruction ID: 28913c67c42a6c724f461bfeeb4553d4cac0bb976e6cf299f882fd9a0dbbe6b1
                                                                                                                                                                      • Opcode Fuzzy Hash: 337b24644994a4b3a1f392087457e94259a570cc1d7bfa4ecc5272b26906ca17
                                                                                                                                                                      • Instruction Fuzzy Hash: B4F0C276904108EFCB01DFA8CA559ADBBB1EF49301F1485DAEC0897350DB329E15EF51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 877bb164399968f58b12713d7eb33e8d6e7e568c0a07d5d1bf2f27b5ac9916b6
                                                                                                                                                                      • Instruction ID: 08d816fad320142d310bbfb7758a00c3abb04dddfb4dc7c64b97725d7112af06
                                                                                                                                                                      • Opcode Fuzzy Hash: 877bb164399968f58b12713d7eb33e8d6e7e568c0a07d5d1bf2f27b5ac9916b6
                                                                                                                                                                      • Instruction Fuzzy Hash: 05E0DFA2B0561427E70811BE2CE57FB8B9EDBC5350F24802AB20CD328BDD584C8323A1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 06de14c7c8d17eac4122a933568bdd4536d06eef1d62583efccdc46c2c2f23ab
                                                                                                                                                                      • Instruction ID: df04bb4bee7f8c658f3d6a59f8dfb33e96cc1bce302c6ddb52d8c7b31d79efb9
                                                                                                                                                                      • Opcode Fuzzy Hash: 06de14c7c8d17eac4122a933568bdd4536d06eef1d62583efccdc46c2c2f23ab
                                                                                                                                                                      • Instruction Fuzzy Hash: 55E0D83230652247DF68046EAC5A7A695E6EBC6771F90413AFD06CB306CD408C4253D5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 297cd04743790814dae80e93303032cdd3594346dbedcc95b0f87671c338e301
                                                                                                                                                                      • Instruction ID: 1c41170f0b93340ca2bd31e0b111929427ea85f17a33b11dc764b7b5b93c10c5
                                                                                                                                                                      • Opcode Fuzzy Hash: 297cd04743790814dae80e93303032cdd3594346dbedcc95b0f87671c338e301
                                                                                                                                                                      • Instruction Fuzzy Hash: 6AF0B4719091489FCF41DBB4C515AADBFF0EF46211F1481EBDC0CD7211E9369A04E751
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8ee967cf00f6719f6fbab51f4be9dd8c618666654cfc196e32c0485370ce41fd
                                                                                                                                                                      • Instruction ID: 399f4fed153f0621df1697cffdb9fd0a16555f343e855b67618525346936f3d7
                                                                                                                                                                      • Opcode Fuzzy Hash: 8ee967cf00f6719f6fbab51f4be9dd8c618666654cfc196e32c0485370ce41fd
                                                                                                                                                                      • Instruction Fuzzy Hash: DCF0A73590910CEBCB04DF94D941AACB7B4EF45310F1052A9EC0863350EB36AE59DB85
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f0a128062a844d7ce456cbf1d83f8e26a1846cc7d31318681fca8d5777762ed5
                                                                                                                                                                      • Instruction ID: 9161f527a765eb76f7a136fdbb7deaa2871bfe147ecf59c09fff13f1ac59b409
                                                                                                                                                                      • Opcode Fuzzy Hash: f0a128062a844d7ce456cbf1d83f8e26a1846cc7d31318681fca8d5777762ed5
                                                                                                                                                                      • Instruction Fuzzy Hash: DCF0203030C7440FCB166368BCA04AB7FA2EFC221234609BEE14BD7253CD546C0AA3A1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d56ee6c8398974c6527b78fd7020272b7323860c075bb29e89b9bb7a14c0325b
                                                                                                                                                                      • Instruction ID: 91f5fb3c8c6ed21d292f9bccee5dc7126f3ee122644e667593bb91a9c4daee04
                                                                                                                                                                      • Opcode Fuzzy Hash: d56ee6c8398974c6527b78fd7020272b7323860c075bb29e89b9bb7a14c0325b
                                                                                                                                                                      • Instruction Fuzzy Hash: C4F05E393102009FC308DB29D458D2A77AAEFC9721B10806AF9168B3B1CA31EC42DB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1e747e30ab70db5800043c8a33cddda944db2fabe03fe93ba7e0fe9b2902f5ac
                                                                                                                                                                      • Instruction ID: 1fad45fd7c61420b74c70eb40ff78e92b069fac3a35b4b8aff5e8b65ac771463
                                                                                                                                                                      • Opcode Fuzzy Hash: 1e747e30ab70db5800043c8a33cddda944db2fabe03fe93ba7e0fe9b2902f5ac
                                                                                                                                                                      • Instruction Fuzzy Hash: 7EF09A70908248AFCB45DFA8C9409ADBFF5EB06310F14C0EAEC489B382D6369E41EB41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ec4f4cc6a4b9593b6d98e7796c72f8d0aa4b42a67c15f2460fbcb4db9aee5edf
                                                                                                                                                                      • Instruction ID: 7bac2c5511d619f248608c1565dfb22ba3135155a9dc66bd637e33a49cbc2e1d
                                                                                                                                                                      • Opcode Fuzzy Hash: ec4f4cc6a4b9593b6d98e7796c72f8d0aa4b42a67c15f2460fbcb4db9aee5edf
                                                                                                                                                                      • Instruction Fuzzy Hash: 33E04F6271522422E71820BE3C907FB96CA9BC8720F14803BB349D3289DDA948C32196
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 62de7892ba1c78d3a7a2cad23150144138a1fea7179bf87df74b9c71749e77cd
                                                                                                                                                                      • Instruction ID: 9484e53478c61dfac28fc595402ff248307db76004f56aade14189e28ebb3d20
                                                                                                                                                                      • Opcode Fuzzy Hash: 62de7892ba1c78d3a7a2cad23150144138a1fea7179bf87df74b9c71749e77cd
                                                                                                                                                                      • Instruction Fuzzy Hash: C6F03A71904248BFCB80CFA8C855BAEBBF9EB48310F14C09AAC58E2340C2399A51DB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c70773c765cc385fc7e8a94e5dfb53769e6162483c4f28c4e82e8cc27ccb89d9
                                                                                                                                                                      • Instruction ID: 330f67fab41753d982443f608d8c9853cfb60fa81495de2b283d9f4e8cf1f866
                                                                                                                                                                      • Opcode Fuzzy Hash: c70773c765cc385fc7e8a94e5dfb53769e6162483c4f28c4e82e8cc27ccb89d9
                                                                                                                                                                      • Instruction Fuzzy Hash: DCF05E74A00600CFDB02AB6AE44CB59B7F5EB8834BF0094A9E80AC7259EB74EC41CF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 92b5b4f63c5f5072b2e1f20a7cdb7a16875797be1e08d8b2b3f3807f7df36a97
                                                                                                                                                                      • Instruction ID: 978d02e90c7e4c68e79a75d11528aa8b33c793bada16a1c93327ec1906165c15
                                                                                                                                                                      • Opcode Fuzzy Hash: 92b5b4f63c5f5072b2e1f20a7cdb7a16875797be1e08d8b2b3f3807f7df36a97
                                                                                                                                                                      • Instruction Fuzzy Hash: 280108B49052288FDB54EF24D8457AEBBB2FB48304F1080DAD40EA7395DB745E859F91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 89632326cd2bc25607c6a516675718f5304b8e76124adacbec0b8ada96347248
                                                                                                                                                                      • Instruction ID: 74c6711650805c39ae693f990dc33dc449f3929fff988b9656859e3126ad064e
                                                                                                                                                                      • Opcode Fuzzy Hash: 89632326cd2bc25607c6a516675718f5304b8e76124adacbec0b8ada96347248
                                                                                                                                                                      • Instruction Fuzzy Hash: 1EF03A35A04208EFCB04CFA5D949EADBBB5EB09310F148099E81867351C6329A51DF51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0217cc87c0a0ec2413131055a2dded760da2cc8cbce32373c3d46eb644a0f7eb
                                                                                                                                                                      • Instruction ID: 15665a660e20f4c8793fffc36995ae4a243fb953b130d7dd4702d23a8bf57cf8
                                                                                                                                                                      • Opcode Fuzzy Hash: 0217cc87c0a0ec2413131055a2dded760da2cc8cbce32373c3d46eb644a0f7eb
                                                                                                                                                                      • Instruction Fuzzy Hash: 20E022A1F083685FE30519787C6037A24AA6FC1350F35C0B7EA86DB3DADD614C4223A3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fb15318011cd061ac5cf19a7544148a9087af810e68a6840643f64e6dac90f59
                                                                                                                                                                      • Instruction ID: 6749b7b7a6b5d75c113887fab9e012c869c3e8d30b0d88186fde8a4a4c32256c
                                                                                                                                                                      • Opcode Fuzzy Hash: fb15318011cd061ac5cf19a7544148a9087af810e68a6840643f64e6dac90f59
                                                                                                                                                                      • Instruction Fuzzy Hash: D8F0BEB0E05208BFCB00EBA4E856BECBBF0EB44314F1580A9E844E3381EA359A44CB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fa930e2141f715d99df8f8e171236c907621190fa6439ff34fe725372040595d
                                                                                                                                                                      • Instruction ID: bf5f70ba752f4aa7122f2d12502d9bf57df534a4ed23fde0324fa2d3a890e253
                                                                                                                                                                      • Opcode Fuzzy Hash: fa930e2141f715d99df8f8e171236c907621190fa6439ff34fe725372040595d
                                                                                                                                                                      • Instruction Fuzzy Hash: 2FE022207093400BC309AA3C5CA27FA3B72DF82220F4DC1AAE121DF1EFD958188B6752
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 327438b9fcafb012572282e0a800a6739df91c5799cd4cef8fae4aea28cbc054
                                                                                                                                                                      • Instruction ID: badc7830f05efc87b109ceca68f42c3c42055c2cfd5e8c6400bc43cdb1144957
                                                                                                                                                                      • Opcode Fuzzy Hash: 327438b9fcafb012572282e0a800a6739df91c5799cd4cef8fae4aea28cbc054
                                                                                                                                                                      • Instruction Fuzzy Hash: 26F06C3220420557C714972AECC5A4BBFAEDFD1361B54D93AF10A8B612DD7099499790
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: eba34e7576ddd9dd93f56b11d2f903394b38484348996795359b88491407ade4
                                                                                                                                                                      • Instruction ID: 173ad86be736b62371920286912e5518dc7306e8b7f9ab7da96e03137e27a3bc
                                                                                                                                                                      • Opcode Fuzzy Hash: eba34e7576ddd9dd93f56b11d2f903394b38484348996795359b88491407ade4
                                                                                                                                                                      • Instruction Fuzzy Hash: 5EF09030D09248AFCB44DBB9C5409ACFFF0EF06210F1481EED85897392D2369A42DB91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d28d622dbd2c104d3bdc1ef72b0d228337520e29def80066bc740c9dffbd8f8a
                                                                                                                                                                      • Instruction ID: bc328af0b313ee979836772a3dc96234d362a2ecac37c2e1609cc459a6daa318
                                                                                                                                                                      • Opcode Fuzzy Hash: d28d622dbd2c104d3bdc1ef72b0d228337520e29def80066bc740c9dffbd8f8a
                                                                                                                                                                      • Instruction Fuzzy Hash: 94012870902258CFDB10DF58D48579DBBB2FB09300F00859AE40AB7345CB349980CF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 68152382e931042127e8102318da1c5dc9eef7fba30f85bec83984b096886fb1
                                                                                                                                                                      • Instruction ID: 0ba1a5848e89149b7db822b5e1aaa9de3cabccd69d57113ad2309b5a621eb654
                                                                                                                                                                      • Opcode Fuzzy Hash: 68152382e931042127e8102318da1c5dc9eef7fba30f85bec83984b096886fb1
                                                                                                                                                                      • Instruction Fuzzy Hash: 9FF0BE70D04208ABCB54CFA8D841AECBBF4FB08320F1081A9D858A7391D33A9A42DF44
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: adf93aa9c09198d67ba295bf81bb34392ea320455fda5f5219bebda417538b2b
                                                                                                                                                                      • Instruction ID: a08fc442ab57396b0799b14510838de9c7cff7193cec7e193f9881b8a3dd1c6a
                                                                                                                                                                      • Opcode Fuzzy Hash: adf93aa9c09198d67ba295bf81bb34392ea320455fda5f5219bebda417538b2b
                                                                                                                                                                      • Instruction Fuzzy Hash: E1F05434905248EFCB45CF98D9419ECBFB1FB45321F24D699DC18D72A1C3369A56DB40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5123c105d7144f72aa0a177873de64526a7c9b2554e275dc4211124dc60ebfb1
                                                                                                                                                                      • Instruction ID: 3151ab79006a3685a6bc45cb12b5cc17269d5580f87441f22a0b11e21144eee7
                                                                                                                                                                      • Opcode Fuzzy Hash: 5123c105d7144f72aa0a177873de64526a7c9b2554e275dc4211124dc60ebfb1
                                                                                                                                                                      • Instruction Fuzzy Hash: ADF01C31D44208ABCB84DFA8D9457ACFBF4EF48311F1490A9DC09A7341D636AA42DB45
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 51b95528a9835f430275d59b0357f7e6449d1db4c6df340c0b3211d83b422477
                                                                                                                                                                      • Instruction ID: b2fc3022eedbf1a2c7c62269dd559509b8666838d0029ba0f73e2660e3f62e55
                                                                                                                                                                      • Opcode Fuzzy Hash: 51b95528a9835f430275d59b0357f7e6449d1db4c6df340c0b3211d83b422477
                                                                                                                                                                      • Instruction Fuzzy Hash: CF011970D11668CFDB44DF59D895A9DBBF2FF48300F5081AAE409E7256DB309985CF04
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fc6a88f463c0608f2669198482eb234f8d986543a4d60fd2b5300f4a270b9c0d
                                                                                                                                                                      • Instruction ID: 3a8e99af1cca6309e8ed297f12d19826479cb182e02673295c4caa13e5d1cf63
                                                                                                                                                                      • Opcode Fuzzy Hash: fc6a88f463c0608f2669198482eb234f8d986543a4d60fd2b5300f4a270b9c0d
                                                                                                                                                                      • Instruction Fuzzy Hash: 37F09A30D08658AFCB41DFA8D844AA8BBF4EB05220F1081EAD81897395D7355A46CF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 36f5e178731a8de9b992e3b5873cad872b009ddf37c3c3902269a51e1cad2864
                                                                                                                                                                      • Instruction ID: 3cd28b4de90819614bc18059dc323c02f99cf62dfcd8c6b4779425b51fa5c5b6
                                                                                                                                                                      • Opcode Fuzzy Hash: 36f5e178731a8de9b992e3b5873cad872b009ddf37c3c3902269a51e1cad2864
                                                                                                                                                                      • Instruction Fuzzy Hash: 14F05E35809218ABCB05CF94D9409ADBB75EF85315F14C099AC4817251C6329AA2DF90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1bbe1f9dd137bb773b3df634f1d709f097210fd9e3ed3a38ca3f80bc095ea1a7
                                                                                                                                                                      • Instruction ID: fe6f947ea05743f79e451b8f355de944b3e2a0d265fa68e8664c502467f5d924
                                                                                                                                                                      • Opcode Fuzzy Hash: 1bbe1f9dd137bb773b3df634f1d709f097210fd9e3ed3a38ca3f80bc095ea1a7
                                                                                                                                                                      • Instruction Fuzzy Hash: BCF0FE74D05108AFCB40DFA8D845BDDBBB5EB48310F10C0A99808A3340D6759A42DF55
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 272b786b63a1d7db165e52b6ea50a77fb20221c3960dc8772101787e7e471e0b
                                                                                                                                                                      • Instruction ID: aca9691e35a0135c7196920d1070de5840925cd903951795955db0a1c098d02c
                                                                                                                                                                      • Opcode Fuzzy Hash: 272b786b63a1d7db165e52b6ea50a77fb20221c3960dc8772101787e7e471e0b
                                                                                                                                                                      • Instruction Fuzzy Hash: 2BF0F874905208AFCB90DF98C986BDEBBB5EB58310F10C1A9A848A3351D6369E42DF85
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: bb083b447dffdc5d052ac977e165abe8e7250815d56f9d0ac122b84b0cc3d048
                                                                                                                                                                      • Instruction ID: 53dbb37ddca9f7312296655d1899d3262f2b352361da70cf0ca37d2e6de36abe
                                                                                                                                                                      • Opcode Fuzzy Hash: bb083b447dffdc5d052ac977e165abe8e7250815d56f9d0ac122b84b0cc3d048
                                                                                                                                                                      • Instruction Fuzzy Hash: 30F08C35504108EBCB04DF94D840AADBB75EB58311F10C09CF84817381C6339A92DB81
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a6ad671cb1b9cbf228353a62ea9232165f79ed7bafad424ccc3f807233f454de
                                                                                                                                                                      • Instruction ID: 952eb3eeb2bfbb4ce778d4b1eea08a39a4e67b2a94ea6e4c013998f915f0ce82
                                                                                                                                                                      • Opcode Fuzzy Hash: a6ad671cb1b9cbf228353a62ea9232165f79ed7bafad424ccc3f807233f454de
                                                                                                                                                                      • Instruction Fuzzy Hash: 02F09030D04608AFCB54CFACC9409A8FBF0EB05314F20C1AAE858A7391DB369E42DF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f6dc710a1149aa5e196749d81b0064a2a3cb3db811a9ce5aafdd44a0c64287d3
                                                                                                                                                                      • Instruction ID: 59db095d9a0b26951bff868c2958cc73a7a1d5759c245ab5c79daab24267b488
                                                                                                                                                                      • Opcode Fuzzy Hash: f6dc710a1149aa5e196749d81b0064a2a3cb3db811a9ce5aafdd44a0c64287d3
                                                                                                                                                                      • Instruction Fuzzy Hash: F1E039357040104FC704EBBDE8559AE77EAAFC921135580AEE50ACB7A2CEA5DC028B91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f94a1d4e2556a313fc2087de84dd19617ee05b996e8a720b84b631b6a4ecea67
                                                                                                                                                                      • Instruction ID: 1bf0542bd3eaac1ccc33c1dc347f82427076b18b6b2d7c2d8df757c8f077e1be
                                                                                                                                                                      • Opcode Fuzzy Hash: f94a1d4e2556a313fc2087de84dd19617ee05b996e8a720b84b631b6a4ecea67
                                                                                                                                                                      • Instruction Fuzzy Hash: 1EF03074D09108AFDB04DB99C841AECBBF9EB45224F14C1B99C1892340DA3A9E82DB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9e65bfa3ad2d28bc92573815cc487e9adf7c07e2183bf4b15222e3985c753be4
                                                                                                                                                                      • Instruction ID: b7b5f63e87deeeb8322cabb4bb9a0c9e06a67d134c1acce017930fe2ddb5eb35
                                                                                                                                                                      • Opcode Fuzzy Hash: 9e65bfa3ad2d28bc92573815cc487e9adf7c07e2183bf4b15222e3985c753be4
                                                                                                                                                                      • Instruction Fuzzy Hash: 9101F270901368CFCB54DF58D889BAD7BB2FB49301F20409AE40AAB246CB7499C4DF46
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 03f7e2ee9e9c4abfd2629dc4464171cf1f88eacff47a8426682e778115e9d483
                                                                                                                                                                      • Instruction ID: 8d63157a96ef3028a0881c596f680496b09cfc04eca2eaf28fcacc8f979d7ec8
                                                                                                                                                                      • Opcode Fuzzy Hash: 03f7e2ee9e9c4abfd2629dc4464171cf1f88eacff47a8426682e778115e9d483
                                                                                                                                                                      • Instruction Fuzzy Hash: 6BF03075D04248AFC784DFA9D8457ACBBF4EB48310F1480AEDC58D3341D6369A45EB40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 14b55e9fbaac40ebe1f3726758be2e7723c93a094657501e9bfecc0d8f599662
                                                                                                                                                                      • Instruction ID: 56100d500a3e081453b59ad8ae8acf84764f2784aa4eefd1bb478b58b9402996
                                                                                                                                                                      • Opcode Fuzzy Hash: 14b55e9fbaac40ebe1f3726758be2e7723c93a094657501e9bfecc0d8f599662
                                                                                                                                                                      • Instruction Fuzzy Hash: E0F03430D09248AFCB41CFA8C8806ACBBF5EB4A310F1480EEDC0897252C63AAA45DB41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 35ce1b65830de7ab426e4836e21d95e915088727776d350a3fc39cd0df0ac192
                                                                                                                                                                      • Instruction ID: 1a07fcc25a36980e4e558caf914a2ac22845baa49499cf3fc58e1caf17238208
                                                                                                                                                                      • Opcode Fuzzy Hash: 35ce1b65830de7ab426e4836e21d95e915088727776d350a3fc39cd0df0ac192
                                                                                                                                                                      • Instruction Fuzzy Hash: 3FF03075D04208AFCB94DF98D9867ECB7F4FB48310F1480AADC08D3340D6369A85DB44
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 33dc7072e99893e7537ad3929a2206b49036b0d11708a2bf1fbb4d630b1e7922
                                                                                                                                                                      • Instruction ID: 13f43de5d4310cc20c4bd713b7003b685d58e66d7aaf703c86d810364781b8ca
                                                                                                                                                                      • Opcode Fuzzy Hash: 33dc7072e99893e7537ad3929a2206b49036b0d11708a2bf1fbb4d630b1e7922
                                                                                                                                                                      • Instruction Fuzzy Hash: CAF0F874D04248AFCB84DFA9C845AADBBF9EB49310F14C09AAC58D3241D6359A51EF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9d1627dc9ac0429ef2531d1d4afc60b03e718dea692ddbf838ffe4218a33e518
                                                                                                                                                                      • Instruction ID: e7619a159c854f07688d51bcfc16b61d494ebe702a324b56802c8ef07935e798
                                                                                                                                                                      • Opcode Fuzzy Hash: 9d1627dc9ac0429ef2531d1d4afc60b03e718dea692ddbf838ffe4218a33e518
                                                                                                                                                                      • Instruction Fuzzy Hash: 42E0867744550CABC714EBB4DD8A7EDBBF8EB04210F6004A5D80593241ED37AF58E795
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 988d0605f72fba5a9b0c97fabfaf488112904e60bc2de1aa7b947b5a7b0b1fd1
                                                                                                                                                                      • Instruction ID: 8a2318db10cc986260c1ebd4f5344743d09fdffc07e2457ac0c870cad8547085
                                                                                                                                                                      • Opcode Fuzzy Hash: 988d0605f72fba5a9b0c97fabfaf488112904e60bc2de1aa7b947b5a7b0b1fd1
                                                                                                                                                                      • Instruction Fuzzy Hash: EDF03070D09218ABCB94DFA8D8857DDBBF4EB49301F1480A9A818A3341D6359A41DF45
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 08accc2f9e7849b5f23503b59f395d3e8c81ab8670fbbba1a89081a6fc3b1904
                                                                                                                                                                      • Instruction ID: 4f7e35ceb993f6a29236d593b8daff6a6a71497cd239d36b117c30cadf421a32
                                                                                                                                                                      • Opcode Fuzzy Hash: 08accc2f9e7849b5f23503b59f395d3e8c81ab8670fbbba1a89081a6fc3b1904
                                                                                                                                                                      • Instruction Fuzzy Hash: 6FE09275805108BBC744DE98DE82FDABF79EB44314F148169BC0863351CA329A41EA99
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0ee43b0451eef81c99e213d2f471764768fb42cc0946f1be21988c7ef0bf6fe7
                                                                                                                                                                      • Instruction ID: 451277a5aeba6bf39ec02856e18f6a8613dc27834cc2202e8df56f9e34e11cc2
                                                                                                                                                                      • Opcode Fuzzy Hash: 0ee43b0451eef81c99e213d2f471764768fb42cc0946f1be21988c7ef0bf6fe7
                                                                                                                                                                      • Instruction Fuzzy Hash: E5F03A34909208EFCB01CF98D880EACBBB1EF48310F14C4AAEC1897351D63A9A55DB41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7df5c519e07b2da108ebd60da80966e377b589e66730d86f426da737482314e2
                                                                                                                                                                      • Instruction ID: a80a1e97e3118a3f2d8b4e6a0c4722043530132cc24614a7c888993cb531c5b0
                                                                                                                                                                      • Opcode Fuzzy Hash: 7df5c519e07b2da108ebd60da80966e377b589e66730d86f426da737482314e2
                                                                                                                                                                      • Instruction Fuzzy Hash: FCE0ED7194E3C54FC7538B3088A48847F306F2B51071D45DFD885CB2A3D1299C0ACB12
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5b0bfad33e2c1b73a295259ce108b0ccc25b9545031c85047f715645313c9b8d
                                                                                                                                                                      • Instruction ID: ea22bff4acb9d73533fe72d8bf83464f5b740e3e245ba1be3d3d7638c9c77496
                                                                                                                                                                      • Opcode Fuzzy Hash: 5b0bfad33e2c1b73a295259ce108b0ccc25b9545031c85047f715645313c9b8d
                                                                                                                                                                      • Instruction Fuzzy Hash: 12E0923110D2852FC71A9775AC908AE7F769EC26107094AEFE4018B1A7CE684C8A9791
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5ccfca9c19f91b63b89f7671fc2ad772f9c08c67ad9d5fc7d9592f7ba0445421
                                                                                                                                                                      • Instruction ID: d97e5ef2fb07fd88d78878565fcfcad135b5720b3602d9c95b010b07945d5e4c
                                                                                                                                                                      • Opcode Fuzzy Hash: 5ccfca9c19f91b63b89f7671fc2ad772f9c08c67ad9d5fc7d9592f7ba0445421
                                                                                                                                                                      • Instruction Fuzzy Hash: E3F0D0B4915228CFDB50CF24C844BE9BBB5F705315F1055E9D98DA3241CBB45A81DF26
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fd420ec76007cd972f42920b37e54b3ebf6025d1cb83c3662331418eabf9d8f6
                                                                                                                                                                      • Instruction ID: 5bef44a834118963979b21eae0d73f70b9e8e16a469b7d4fb6441d1392eeff2b
                                                                                                                                                                      • Opcode Fuzzy Hash: fd420ec76007cd972f42920b37e54b3ebf6025d1cb83c3662331418eabf9d8f6
                                                                                                                                                                      • Instruction Fuzzy Hash: B4F03975C05108ABCB14CB94D885BECFBB4EB98310F14C0AAEC49A3341E6369A42EB95
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1ccac311eab9b5d16433e5d52281875e81320aed90e52852cec681ac0163d324
                                                                                                                                                                      • Instruction ID: 797d8e2d28735d3fdf3a6976711ed572ab45137703a58dbef7c4ba0295129d74
                                                                                                                                                                      • Opcode Fuzzy Hash: 1ccac311eab9b5d16433e5d52281875e81320aed90e52852cec681ac0163d324
                                                                                                                                                                      • Instruction Fuzzy Hash: B2F02B3440D2449FC701CBA4D8819D9BF74DF46314F2980DEC8485F343C6326D56C752
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3580b144d835030783f6a29e7b87f21f04354f59159934e2a826285d21370998
                                                                                                                                                                      • Instruction ID: 3e731fa567f65812bd895384f95519fed104eab67311a55a6c08556a0df698a4
                                                                                                                                                                      • Opcode Fuzzy Hash: 3580b144d835030783f6a29e7b87f21f04354f59159934e2a826285d21370998
                                                                                                                                                                      • Instruction Fuzzy Hash: FCE0223080D2089FC701DBB4E942998BFB4EF42314F2490DDC8085B383C6729D02EB45
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 25134882088ffd72520cc97f0c3c653d0ee63fc21ff0bb656ba20a2813d324e5
                                                                                                                                                                      • Instruction ID: ca7f65d1b770e36bce0827eece4a5221d6db301a8babfa638cf1a3f93d12a804
                                                                                                                                                                      • Opcode Fuzzy Hash: 25134882088ffd72520cc97f0c3c653d0ee63fc21ff0bb656ba20a2813d324e5
                                                                                                                                                                      • Instruction Fuzzy Hash: 19E06D34909148AFC701CB98D5816ECBBB4EF49311F1491DACC6993342D63A5F42DB40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 454047812ba6bf941f1e791c12d978bab7c46710b3917cc4f1f02507eba344b3
                                                                                                                                                                      • Instruction ID: 40673e7c9e23da6c5d0e082a5f85bb95cc20d72c472bb423549c32e11a58e140
                                                                                                                                                                      • Opcode Fuzzy Hash: 454047812ba6bf941f1e791c12d978bab7c46710b3917cc4f1f02507eba344b3
                                                                                                                                                                      • Instruction Fuzzy Hash: 29F06531A04258AFCB1DCFA4D4586DDBFF6EF44211F148096E04AD7240DF745A85D784
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fbc06f6d693396fe9bea4abb2db48a024eb8383eff13b2980226b0c7c05102ed
                                                                                                                                                                      • Instruction ID: d2033920af2960177f4126541204733aa66bf1aef1116d55f6b4658653375d65
                                                                                                                                                                      • Opcode Fuzzy Hash: fbc06f6d693396fe9bea4abb2db48a024eb8383eff13b2980226b0c7c05102ed
                                                                                                                                                                      • Instruction Fuzzy Hash: 1CF014B4901228CFCB14DF58D89979CBBB2FB48301F40419AE44AA7386CB719AC4DF01
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 89a34ea6e1961f2c65b880bb35fe8902e8cc038f69bd3b30a25b864cce54ce8b
                                                                                                                                                                      • Instruction ID: 6fe83a0736d80a3fff3a518754d9ee2ec8d7ce58c3ce9e7278bc80a60028046c
                                                                                                                                                                      • Opcode Fuzzy Hash: 89a34ea6e1961f2c65b880bb35fe8902e8cc038f69bd3b30a25b864cce54ce8b
                                                                                                                                                                      • Instruction Fuzzy Hash: 02F06534904118BBCB04CFD8D541BECBBB6EF49304F2488E9D85857381D73A9A46DF51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d10d3f1869810c726a0982f6df184473e2a691fc003e76426925bd7351bbd53b
                                                                                                                                                                      • Instruction ID: 9780ecb770e4b0655afe7e5d2e94c1e16361a49fe9e2177bd2a2e07f1caff79d
                                                                                                                                                                      • Opcode Fuzzy Hash: d10d3f1869810c726a0982f6df184473e2a691fc003e76426925bd7351bbd53b
                                                                                                                                                                      • Instruction Fuzzy Hash: BEF03070D05208EFCB40EFA4D4556ACBBF4EB48310F108199E84897381DB759E44DF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 53ea9114d919cf1afce0b3b7d326252f97bb69351245aaac11230806bfbafc53
                                                                                                                                                                      • Instruction ID: 4300e27fb77f74b2ee24d2d34ab626a767387db1185fa88c4fc73872db3b3081
                                                                                                                                                                      • Opcode Fuzzy Hash: 53ea9114d919cf1afce0b3b7d326252f97bb69351245aaac11230806bfbafc53
                                                                                                                                                                      • Instruction Fuzzy Hash: 15E092341192804FC756DB10CCA67417F30EF42204F0980DAC851CF3A3DE16E807C782
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1f3d9b005ab86db02ad34227b8277091c8c7ac921116cbfe63fcc833f8725fb9
                                                                                                                                                                      • Instruction ID: 163d89aa5011beb238904f02191a8d2faed2f8a1f3a65db492ad89fe96baef45
                                                                                                                                                                      • Opcode Fuzzy Hash: 1f3d9b005ab86db02ad34227b8277091c8c7ac921116cbfe63fcc833f8725fb9
                                                                                                                                                                      • Instruction Fuzzy Hash: F4E0487130020557C7189B2AECC4C4BFF9AEFD0365714DA3AF10A8B615DE70AD4997D0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1642af158d94394eba8c78150a4a558da955c93dd3ee6886ae05b13a2ffd44bf
                                                                                                                                                                      • Instruction ID: b231c6d94275a3f57904b46c220305de2aa4f99f0e7904bfb193196ba93b9585
                                                                                                                                                                      • Opcode Fuzzy Hash: 1642af158d94394eba8c78150a4a558da955c93dd3ee6886ae05b13a2ffd44bf
                                                                                                                                                                      • Instruction Fuzzy Hash: 46F0E530A042449FC754CBA8C9919B8BFF1EF45320F2481CE8858973D2C6369E42DB41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 17fe197db9ac064e5b551c5c976d7a0ce252f0081aa458af7a98f2a2f3497bdb
                                                                                                                                                                      • Instruction ID: 2190954a9ca40ec6a035ed1848a173eedfbc434f58d52e01e795be27449b0184
                                                                                                                                                                      • Opcode Fuzzy Hash: 17fe197db9ac064e5b551c5c976d7a0ce252f0081aa458af7a98f2a2f3497bdb
                                                                                                                                                                      • Instruction Fuzzy Hash: 70F0C97214E3C86FCB038F609C65B853F31AF07600F0944C7FA859F5A3D2659A25DB66
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0210e17a1204a510a710e05a2a9a0bf21bf5dae2989e1086a17e0581c3e9470d
                                                                                                                                                                      • Instruction ID: aa8285448d0c6ebc56aea78a41c72f1dacf71747f3dcc6f51fb951fba016093c
                                                                                                                                                                      • Opcode Fuzzy Hash: 0210e17a1204a510a710e05a2a9a0bf21bf5dae2989e1086a17e0581c3e9470d
                                                                                                                                                                      • Instruction Fuzzy Hash: A4F0E5719082449FCB14CB9CC890AADBFF1EF46321F2081DE986D873D1D6364E42DB40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d5804bf3e3d7d6f119dfb19f8fb84f38ab6fcae019cf2021f2036b96035ef636
                                                                                                                                                                      • Instruction ID: 1ac31c6e8e18e87bde7544d1a8f8fd9b22e95d51715766ae3000cd6a2343ae2d
                                                                                                                                                                      • Opcode Fuzzy Hash: d5804bf3e3d7d6f119dfb19f8fb84f38ab6fcae019cf2021f2036b96035ef636
                                                                                                                                                                      • Instruction Fuzzy Hash: 39F065B09592848FCB55DF98D484E987BF0FF06326F1442D5DC55CB3A3C2759941D741
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 58b97c4f3c9cb2ee367c4a111c993aa9a47b7c9ac8280eac98e16b1476b42ec3
                                                                                                                                                                      • Instruction ID: df1ff7a14f733f40665f89b2db907f3801a876f6dfdeba1c8cba820f16d12a67
                                                                                                                                                                      • Opcode Fuzzy Hash: 58b97c4f3c9cb2ee367c4a111c993aa9a47b7c9ac8280eac98e16b1476b42ec3
                                                                                                                                                                      • Instruction Fuzzy Hash: CFF0C974E04208EFCB44EFA8D941AACFBF5FB48311F10D0AAAC1897350D636AA55DF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2652e927ddebeda2b84149799004cd9af4eb7287c54e63b1cb4b0352dac7e4fd
                                                                                                                                                                      • Instruction ID: fa6ff84b7db565e622a49268e3f74ef9b72b05229ad627c583047eae835e7569
                                                                                                                                                                      • Opcode Fuzzy Hash: 2652e927ddebeda2b84149799004cd9af4eb7287c54e63b1cb4b0352dac7e4fd
                                                                                                                                                                      • Instruction Fuzzy Hash: 35E02676800008DFC740DBF0CA597EE7BB0EB44302F0011AAC40CA3250EB3A9E14EB51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 27e72963dd5fbce21bfef27e1473672875d156528d351d2f9328aa9e8c6cbf93
                                                                                                                                                                      • Instruction ID: 51fcad9ec82246197ce72afc63665b1572b5772d69cbba4ae4a4e6e25cff2d8b
                                                                                                                                                                      • Opcode Fuzzy Hash: 27e72963dd5fbce21bfef27e1473672875d156528d351d2f9328aa9e8c6cbf93
                                                                                                                                                                      • Instruction Fuzzy Hash: F0E09B3190524DEFC704DF74D88159C7FB5EF45214F6145D5D808D7242DA356F099791
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c7483fc25b677ee93af71e9b1299ea4bfe46a13fb33c9c37b39a7f29fb63f0ca
                                                                                                                                                                      • Instruction ID: c09b277e12fe74ee70a929f462decf6c73fbdbfeb300170221f7fdc8e73a853c
                                                                                                                                                                      • Opcode Fuzzy Hash: c7483fc25b677ee93af71e9b1299ea4bfe46a13fb33c9c37b39a7f29fb63f0ca
                                                                                                                                                                      • Instruction Fuzzy Hash: DEF0DA70A012289FDB68EF68D8956ADBBB2EF86300F504499D00F77244CE345EC5DF45
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 401aa12d338c715b934a17a6ea7c96f25af66100a8725d64ae913899d6e5ba75
                                                                                                                                                                      • Instruction ID: 552f527d78aa283863e5e87ef0de3a8e8306b2f958578a4fd4e3374ceed30b95
                                                                                                                                                                      • Opcode Fuzzy Hash: 401aa12d338c715b934a17a6ea7c96f25af66100a8725d64ae913899d6e5ba75
                                                                                                                                                                      • Instruction Fuzzy Hash: 68F0C974D04208EFCB44DFA8D945A9DFBF5FB58310F10C1AAAC5997350DA369A51EF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 029cb1102df6a0b6b16cc9447c935fce399fed9840de2d7bfe982eee59fde687
                                                                                                                                                                      • Instruction ID: e0374cffa3dea3dba4c1a73c77795c7eeebb4b0d869442660d67dd9743a99ce0
                                                                                                                                                                      • Opcode Fuzzy Hash: 029cb1102df6a0b6b16cc9447c935fce399fed9840de2d7bfe982eee59fde687
                                                                                                                                                                      • Instruction Fuzzy Hash: 75F0A0319081449FCB11CBA8C491AD8BFF1EF46321F2481DACC585B3A2C2365A83DB41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 29d8a5e556afc6406eb64bb2b82b5ad7ec03f81aef3c75704d7f55a2de02fc74
                                                                                                                                                                      • Instruction ID: 31bc5d5543cf21f1a724b702cce904f0686b9014f8bc59a4095430b102855133
                                                                                                                                                                      • Opcode Fuzzy Hash: 29d8a5e556afc6406eb64bb2b82b5ad7ec03f81aef3c75704d7f55a2de02fc74
                                                                                                                                                                      • Instruction Fuzzy Hash: E0E0DF31A0120CEFCF08DBA4ED427AD77F5EB84200F4040A9E804AB241EE326B45AB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a98e49da7314d1d454f070e6ad2239fc53c1c347deb047b28df3c22c47b49b3c
                                                                                                                                                                      • Instruction ID: 61bba920371faa8ea4fd6f4a0fd0e39d706f0b4708b6ef5edb54105a8a65fa76
                                                                                                                                                                      • Opcode Fuzzy Hash: a98e49da7314d1d454f070e6ad2239fc53c1c347deb047b28df3c22c47b49b3c
                                                                                                                                                                      • Instruction Fuzzy Hash: 2FF0B774A461188FEB94EF14D895A9DB7B6FB48304F1090D9E50EA7385CA34AE858F50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 79a93d9aad987383fa27d16465498fc92c70f12789f200effb59454b695d6a78
                                                                                                                                                                      • Instruction ID: e947ad889d1f42914a3792af609ce3a0d3f6e0cf528c9b3e4b3572ece0fc7a8a
                                                                                                                                                                      • Opcode Fuzzy Hash: 79a93d9aad987383fa27d16465498fc92c70f12789f200effb59454b695d6a78
                                                                                                                                                                      • Instruction Fuzzy Hash: 30E0ED74D05208EFCB84DFA9D541A9CFBF5EB48310F10C0A99C1893340D6369E51DF54
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 79a93d9aad987383fa27d16465498fc92c70f12789f200effb59454b695d6a78
                                                                                                                                                                      • Instruction ID: 4689c5bb468665104232b600e65d4c3d2772840132fc0540822e882a6967842a
                                                                                                                                                                      • Opcode Fuzzy Hash: 79a93d9aad987383fa27d16465498fc92c70f12789f200effb59454b695d6a78
                                                                                                                                                                      • Instruction Fuzzy Hash: 58E0C974D04208EFCB44DFA8D585A9CBBF5EB88310F20C0A99C1993351D6369A51DF95
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 79a93d9aad987383fa27d16465498fc92c70f12789f200effb59454b695d6a78
                                                                                                                                                                      • Instruction ID: 27d97e7f02b8a2c90581adbe04347225f24db82838ffa397174e76ef710def90
                                                                                                                                                                      • Opcode Fuzzy Hash: 79a93d9aad987383fa27d16465498fc92c70f12789f200effb59454b695d6a78
                                                                                                                                                                      • Instruction Fuzzy Hash: 47E0C274E0820CEFCB84DFA8D941AACBBF5EB48310F10C0AA9C18A3350D6369A51DF94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 89c7c447833f2a331af1cc3cc906a1b7826e83c198c32866c8d37a53a6a06d26
                                                                                                                                                                      • Instruction ID: 97f775e898b42a443a348d8ceef3b86519079e55b9dd221af7732be6d78e9475
                                                                                                                                                                      • Opcode Fuzzy Hash: 89c7c447833f2a331af1cc3cc906a1b7826e83c198c32866c8d37a53a6a06d26
                                                                                                                                                                      • Instruction Fuzzy Hash: 5DE0DF30A0A2899FCB02DBB4ED125DC7FB1DF4230471046EED448EF262DA300F08AB52
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5997230a5a65872ebe84f60ace603c89a1fda86554f043a369f3d19c7def3e5c
                                                                                                                                                                      • Instruction ID: d77e4da394eb60ea8031e1e8c973fad417fe0097a55817caa06d0272044ac991
                                                                                                                                                                      • Opcode Fuzzy Hash: 5997230a5a65872ebe84f60ace603c89a1fda86554f043a369f3d19c7def3e5c
                                                                                                                                                                      • Instruction Fuzzy Hash: 74F0DAB4915228CFDB20DF20D848BE9BBB5BB45315F1055E9E94DA3241CBB45E80DF26
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8db301fa7573084f280e134a19e73195b49aead18b812424728620385b44005d
                                                                                                                                                                      • Instruction ID: 92f7397aa2df9a49c6ee9c345248f82fdcbade5f70a0f9b834f5aed0036f6dcb
                                                                                                                                                                      • Opcode Fuzzy Hash: 8db301fa7573084f280e134a19e73195b49aead18b812424728620385b44005d
                                                                                                                                                                      • Instruction Fuzzy Hash: FBE0C275595004ABD704CB94DC42FF9B7ACDB01329F24629CA80957381D63BAD42C7E4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 30cc5e554189a80dd3f1a0ff0dd745f14a2647d55093199db8edd1650ba8dc9e
                                                                                                                                                                      • Instruction ID: c7a5e2ad1f7a2586f92f00a91d880e4592a9c519244755569ff8c4f062cf7a97
                                                                                                                                                                      • Opcode Fuzzy Hash: 30cc5e554189a80dd3f1a0ff0dd745f14a2647d55093199db8edd1650ba8dc9e
                                                                                                                                                                      • Instruction Fuzzy Hash: DDE0C23268A104ABC754CAE5C943BE8B7ECDB17335F28809C980A53382C773DE46E741
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0fac580ddd153bafea29527ff0217cf902d744d01867a41cc503e7f8537624a5
                                                                                                                                                                      • Instruction ID: 25bd405542b41baaad4a8d2dace087ffcfcc6d2c37282a3020518a23adc70f29
                                                                                                                                                                      • Opcode Fuzzy Hash: 0fac580ddd153bafea29527ff0217cf902d744d01867a41cc503e7f8537624a5
                                                                                                                                                                      • Instruction Fuzzy Hash: D5E0E574E04208EFCB44DFA8D941AACFBF5FB48310F10C4AA9819A7350D63A9A52DF80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0fac580ddd153bafea29527ff0217cf902d744d01867a41cc503e7f8537624a5
                                                                                                                                                                      • Instruction ID: 424765af29c85cd85f90b856932d0d6857082934cf8110c72e6bd1adf3433e54
                                                                                                                                                                      • Opcode Fuzzy Hash: 0fac580ddd153bafea29527ff0217cf902d744d01867a41cc503e7f8537624a5
                                                                                                                                                                      • Instruction Fuzzy Hash: D7E0C274E04208EFCB84DFA8D941AADBBF5EB48310F10C1AA9858A3351D6769E52DF81
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0fac580ddd153bafea29527ff0217cf902d744d01867a41cc503e7f8537624a5
                                                                                                                                                                      • Instruction ID: f9cb60f5f7b5ce85db5c87c19af433507c8e1706fbd494e3b518b149e15b89ba
                                                                                                                                                                      • Opcode Fuzzy Hash: 0fac580ddd153bafea29527ff0217cf902d744d01867a41cc503e7f8537624a5
                                                                                                                                                                      • Instruction Fuzzy Hash: A5E0C974D04208EFCB44DFA8D941A9DFBF5EB48310F10C0AA985893341D6769E52DF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0fac580ddd153bafea29527ff0217cf902d744d01867a41cc503e7f8537624a5
                                                                                                                                                                      • Instruction ID: 0890c8f171db8175a364a9158df66043fd9f9bc53d3ece6e7a4eb24ccb04d4be
                                                                                                                                                                      • Opcode Fuzzy Hash: 0fac580ddd153bafea29527ff0217cf902d744d01867a41cc503e7f8537624a5
                                                                                                                                                                      • Instruction Fuzzy Hash: 93E0ED74D04208EFCB44DFA8D541AACFBF5EB48310F20C0AA9C1893340DA369E51DF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: cb74337611542fc2a3dabb7ddd1e032469edc14d3635707aeb38057f11ce3322
                                                                                                                                                                      • Instruction ID: 4de1490ac2e60ba2b99ed2400d26136ffeb0adae8bdbf2374335dd63479a79c7
                                                                                                                                                                      • Opcode Fuzzy Hash: cb74337611542fc2a3dabb7ddd1e032469edc14d3635707aeb38057f11ce3322
                                                                                                                                                                      • Instruction Fuzzy Hash: D4E0484450E7C11FD71A86344CBB928BF206A82210B8E89CFD5C59F8A7D659081AA352
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6f568f99d2e457532a5a7628d556d22b827642a82ab0867e849e578e53a5e24a
                                                                                                                                                                      • Instruction ID: 7e21298d653add472a5ac9a0bfc6e017338f2a70fa90af10a8da81deb8743027
                                                                                                                                                                      • Opcode Fuzzy Hash: 6f568f99d2e457532a5a7628d556d22b827642a82ab0867e849e578e53a5e24a
                                                                                                                                                                      • Instruction Fuzzy Hash: 02E0E574E04208EFCB84DFA8D941AACBBF4EB48320F10C4AAD80893340D6769A42DF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6f568f99d2e457532a5a7628d556d22b827642a82ab0867e849e578e53a5e24a
                                                                                                                                                                      • Instruction ID: 8e4e9a7c0140257e12c4e5a94cf0f05b873ff878373ce3dc90467ee533e4f1f7
                                                                                                                                                                      • Opcode Fuzzy Hash: 6f568f99d2e457532a5a7628d556d22b827642a82ab0867e849e578e53a5e24a
                                                                                                                                                                      • Instruction Fuzzy Hash: 40E0E574E04208EFCB84DFA8D545AACBBF8EB48310F20C1E99C1893340D6769E41DF80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 320053e66b48b09e782c3b00830b5f961fc1ae1cbd89be04ac766cec378938a2
                                                                                                                                                                      • Instruction ID: 9b70aba01e2477fac6b17f78157b7e1d4848e74979434a0288cda76ed3f9e072
                                                                                                                                                                      • Opcode Fuzzy Hash: 320053e66b48b09e782c3b00830b5f961fc1ae1cbd89be04ac766cec378938a2
                                                                                                                                                                      • Instruction Fuzzy Hash: 9CD05B2171815426D305267D3C51BF71A9B8FC7710F1984BBB245DB29ACC945C4322E9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1c731e44feeb29a65601c1ce69945bcac57fe7534c470cbe7f3d6e0b19c6ce7b
                                                                                                                                                                      • Instruction ID: 5adc149633eacb7cc3d465e83a2b5da3f35f5538ee117b6ddc7cbffbf3f0e1ca
                                                                                                                                                                      • Opcode Fuzzy Hash: 1c731e44feeb29a65601c1ce69945bcac57fe7534c470cbe7f3d6e0b19c6ce7b
                                                                                                                                                                      • Instruction Fuzzy Hash: 3FE0867561C0409FC310D254E9A14A97B62AB9521431584EBE1459BA52C625A913C7D1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4ad5b763a05a0151972773183ae146da4cd8f870cedb09e8ebc0277403fdce8b
                                                                                                                                                                      • Instruction ID: 473f4410394dbce90c316de48323cd904034f21338338a810cce3b0bb8107c9b
                                                                                                                                                                      • Opcode Fuzzy Hash: 4ad5b763a05a0151972773183ae146da4cd8f870cedb09e8ebc0277403fdce8b
                                                                                                                                                                      • Instruction Fuzzy Hash: 07E0E574E04208EFCB94DFA8D945AACBBF8FF48310F20C0A99818A3341D636AE41DF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: af84ef4e5a216e873f13701343dd7a5a0ca5921a6047c9573391c637a4d5d9ba
                                                                                                                                                                      • Instruction ID: 115483165333b184a5a758295f590fd098792e6581c469ab46f37363132fcfb8
                                                                                                                                                                      • Opcode Fuzzy Hash: af84ef4e5a216e873f13701343dd7a5a0ca5921a6047c9573391c637a4d5d9ba
                                                                                                                                                                      • Instruction Fuzzy Hash: 2FE0C274E04208AFCB84DFAAD581AADBBF4EB48310F2080AA981993340D6769A41DB40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: af84ef4e5a216e873f13701343dd7a5a0ca5921a6047c9573391c637a4d5d9ba
                                                                                                                                                                      • Instruction ID: e56a42e934c24c4e8a0aa323c2aeec4d579a97e773b792957a4421172a549802
                                                                                                                                                                      • Opcode Fuzzy Hash: af84ef4e5a216e873f13701343dd7a5a0ca5921a6047c9573391c637a4d5d9ba
                                                                                                                                                                      • Instruction Fuzzy Hash: 03E0E574E04208EFCB44DFA8D541AACFBF4EB48310F10C0A9980893340D6769A42DF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: af84ef4e5a216e873f13701343dd7a5a0ca5921a6047c9573391c637a4d5d9ba
                                                                                                                                                                      • Instruction ID: 847a544266d36a474640cbc2020dad8aea429511ba27c829582d73c01a586a2a
                                                                                                                                                                      • Opcode Fuzzy Hash: af84ef4e5a216e873f13701343dd7a5a0ca5921a6047c9573391c637a4d5d9ba
                                                                                                                                                                      • Instruction Fuzzy Hash: 08E0E574E04208EFCB84DFA8D581AACBBF5FB49310F10C0AE981893341DA369A41DF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: af84ef4e5a216e873f13701343dd7a5a0ca5921a6047c9573391c637a4d5d9ba
                                                                                                                                                                      • Instruction ID: 4ab9370130e6721e8f6264590dbb5c412e09236c9a3f034aa35e3f5bf85cd862
                                                                                                                                                                      • Opcode Fuzzy Hash: af84ef4e5a216e873f13701343dd7a5a0ca5921a6047c9573391c637a4d5d9ba
                                                                                                                                                                      • Instruction Fuzzy Hash: 01E0E574E04208EFCB84DFA8D581AACBBF4EB48310F14C0AA981893340D6369E81DF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7a44d24e9456e5caa78d7625797caaea20ae886cefef83b7ddd4bee4177850dd
                                                                                                                                                                      • Instruction ID: 1de9b12d2aacb0a3c2a9676db881357eb1b50ead3dbd51e35e4ef8eb96d82132
                                                                                                                                                                      • Opcode Fuzzy Hash: 7a44d24e9456e5caa78d7625797caaea20ae886cefef83b7ddd4bee4177850dd
                                                                                                                                                                      • Instruction Fuzzy Hash: A6F0F2B4912258CFEB54EF69D944B9DBBF2FB49300F5440A9E109A7284D7346EC1DF00
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 675f9cc992b635166ad5c7427832c113c164b9eba68127e22c1bd1266b953597
                                                                                                                                                                      • Instruction ID: 4689d19df3bb6d8e38e96f6b99b7e239b920552a9bc0c25f75a0204d82ba9e93
                                                                                                                                                                      • Opcode Fuzzy Hash: 675f9cc992b635166ad5c7427832c113c164b9eba68127e22c1bd1266b953597
                                                                                                                                                                      • Instruction Fuzzy Hash: C7E01A39908108FBCB05DF94D945DADBBB6FB59310F10C19DEC0917350C6729E62EB81
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 96947db3321bae783db322dfa57ef411bf884720a3f44f22b7630f5f31a5e606
                                                                                                                                                                      • Instruction ID: 9e9e70bf61b4d7e5125a0d258f6087178bab3855de200f3c5c6d642b6b6dae9d
                                                                                                                                                                      • Opcode Fuzzy Hash: 96947db3321bae783db322dfa57ef411bf884720a3f44f22b7630f5f31a5e606
                                                                                                                                                                      • Instruction Fuzzy Hash: B3E0E574D08218AFCB84DFA9D5416ACBBF5EB49310F10C0AA986893341D6369A41DF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d8991803c87dc68930e111fcf74155e0acce8a0de532dd74cfd417a3d381cce3
                                                                                                                                                                      • Instruction ID: 4412544f6341a1b793ce1c9660d003549b55d4c194c4c959276152d1984d5e64
                                                                                                                                                                      • Opcode Fuzzy Hash: d8991803c87dc68930e111fcf74155e0acce8a0de532dd74cfd417a3d381cce3
                                                                                                                                                                      • Instruction Fuzzy Hash: 86E0E574E04208EFCB44DFA8D551AACBBF8EB88310F10C0A99808A3340D636AA82DF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 675f9cc992b635166ad5c7427832c113c164b9eba68127e22c1bd1266b953597
                                                                                                                                                                      • Instruction ID: 4a0b0ebb4985dd92253b50837999456c89dc1d96cd248de7ad8eaede6cbb8bde
                                                                                                                                                                      • Opcode Fuzzy Hash: 675f9cc992b635166ad5c7427832c113c164b9eba68127e22c1bd1266b953597
                                                                                                                                                                      • Instruction Fuzzy Hash: F8E01A3590810CEBCF04DF94D945DADBBB5FB89310F20C09DEC4817350C6329AA2EB81
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 592efd88de582f5491964a6dc2775dc019a36a88df026dbe358a4e26c72ef660
                                                                                                                                                                      • Instruction ID: 1373a547c0307efcc737fc7122c29d3243d3dfbad12ff2085d5a8f9dce0d6644
                                                                                                                                                                      • Opcode Fuzzy Hash: 592efd88de582f5491964a6dc2775dc019a36a88df026dbe358a4e26c72ef660
                                                                                                                                                                      • Instruction Fuzzy Hash: 14D02B3120020A23C608B776FC4096E775EEFC1A207009939F4044B254CF71AC4257D0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 355d70be04d1ba342e752120b0fc7809df4390ed1f5c2eef265db77540bcb55f
                                                                                                                                                                      • Instruction ID: 2ac9c05af92dc589eaf2cf10ec32b5b4cf70231e78d769f2330fbfe738989dc1
                                                                                                                                                                      • Opcode Fuzzy Hash: 355d70be04d1ba342e752120b0fc7809df4390ed1f5c2eef265db77540bcb55f
                                                                                                                                                                      • Instruction Fuzzy Hash: FBE01A74D0820CEFCB04DF98D5419ACFBB5EB89360F10C0AAEC4953341D6769A51EB80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 405a3ed5875d2f42c9c86e3d2d3995a0ce18e9777a47f43ab42af3f771d09522
                                                                                                                                                                      • Instruction ID: 58b870e3ed1066a1ab9d3870795b088a26566d2c62abd75408559930742ad760
                                                                                                                                                                      • Opcode Fuzzy Hash: 405a3ed5875d2f42c9c86e3d2d3995a0ce18e9777a47f43ab42af3f771d09522
                                                                                                                                                                      • Instruction Fuzzy Hash: 8AE08679908108FFC704DFE8D941AADBFB8EB45321F10C099DC4857341C6729E41EB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 044ec0f196b977ce8d347fd3924d728775d749e7b9061531b71afd0e750cd850
                                                                                                                                                                      • Instruction ID: 76e20929b8d89588ad07b55471666c3761bfbbd4a5c0c3d78e7accd61dab6177
                                                                                                                                                                      • Opcode Fuzzy Hash: 044ec0f196b977ce8d347fd3924d728775d749e7b9061531b71afd0e750cd850
                                                                                                                                                                      • Instruction Fuzzy Hash: 0EE0867550A2505FD316E750B8518687B60EB8131430984DBD4088B393E6766C53C792
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f01a071c479f0ad9f7b3f1154294250949a19d47f16910e633cae78dce21819f
                                                                                                                                                                      • Instruction ID: f8de8b2d3f16bb7e621563f4015c04e677ede99c6cc9dc246e0674794ae3e7d4
                                                                                                                                                                      • Opcode Fuzzy Hash: f01a071c479f0ad9f7b3f1154294250949a19d47f16910e633cae78dce21819f
                                                                                                                                                                      • Instruction Fuzzy Hash: 8AE0C27B7041A49BCF08DF2CE8564EEFFA1EF8922175481A6F996C3201CB31595AE7C1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 55daddd92a1dd768d83ca3af18dca75a84257023baf717e891c8c801a20f09c1
                                                                                                                                                                      • Instruction ID: 165cf9f991f7c6aaaf22143a3a9ec5c6fae05582fe9b609052fe0f2bbffa8511
                                                                                                                                                                      • Opcode Fuzzy Hash: 55daddd92a1dd768d83ca3af18dca75a84257023baf717e891c8c801a20f09c1
                                                                                                                                                                      • Instruction Fuzzy Hash: B0E0176665E3C08FD3038B6898285043F74AE2B91030B00EFD2C9CFAB3D124AD08C762
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6f80588f2a995943c7e058d1d9de6551546cfdfde39dd81c67f332c346c33fe4
                                                                                                                                                                      • Instruction ID: 07a2423d4b211edac464cdd16303b1cdba441fce08e3cf00975ec152b1fdd5f8
                                                                                                                                                                      • Opcode Fuzzy Hash: 6f80588f2a995943c7e058d1d9de6551546cfdfde39dd81c67f332c346c33fe4
                                                                                                                                                                      • Instruction Fuzzy Hash: 81F01270501358CFDB00DF98D489BBE7BF1FB46315F51116AF005AB296CB359884DB06
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 802ac996ca910643a1a265eb21934672ad90e2a14c47662d6331faf1c62a9abd
                                                                                                                                                                      • Instruction ID: 5d2ba6401b371f432d542396d9b53527843abf2c225fcb919646ab932fa494fb
                                                                                                                                                                      • Opcode Fuzzy Hash: 802ac996ca910643a1a265eb21934672ad90e2a14c47662d6331faf1c62a9abd
                                                                                                                                                                      • Instruction Fuzzy Hash: 3EE01A34D08108EBCB04DFA8D541AACBBF4EB48210F1080A99C5953341C63A9E41DB45
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ec7b910a92d8bf4087af41b7c18f21ab0dd88a1ff1fb363e63a98ce21919898c
                                                                                                                                                                      • Instruction ID: 04c1abf9a2eee0ecc4fde252a9d5da673443838aa2fe5ba25655a2bb9155154f
                                                                                                                                                                      • Opcode Fuzzy Hash: ec7b910a92d8bf4087af41b7c18f21ab0dd88a1ff1fb363e63a98ce21919898c
                                                                                                                                                                      • Instruction Fuzzy Hash: 70E04634909208EBCB04DFA4D945DACBBB9EF5A310F2080A99C0827350C6329E92DB88
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2dbc27f6f34f454ff86414688ec7a3d7a8e8e6b3ce4e2c4107af7a734e4556bf
                                                                                                                                                                      • Instruction ID: 872fcf754401ea533461edfbc1f4683b2cce7ce61e55a9458e7bc8538dbe384a
                                                                                                                                                                      • Opcode Fuzzy Hash: 2dbc27f6f34f454ff86414688ec7a3d7a8e8e6b3ce4e2c4107af7a734e4556bf
                                                                                                                                                                      • Instruction Fuzzy Hash: EAE08C36200108AFCB01CF84DC00DFA7726FB88220B14C24AF86942290CA728823AB81
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e432f2b750931b3fbbc8b8b7540ff88ab77df9e1a4a773ae97c688e666372ffa
                                                                                                                                                                      • Instruction ID: f461b8978751d8e159279dbad243bc65470abc35015d504bf1f758f2eb5abb01
                                                                                                                                                                      • Opcode Fuzzy Hash: e432f2b750931b3fbbc8b8b7540ff88ab77df9e1a4a773ae97c688e666372ffa
                                                                                                                                                                      • Instruction Fuzzy Hash: E9E0C2868083908FC3562235282A0EA3F448BE650432E89EFD0948B487E8180D039392
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2f5ea7cc543737ff36946611a62404a8e8ac7e749822ff0458d6cec4ccad63c1
                                                                                                                                                                      • Instruction ID: e757963cbeaaaf39535e249c730ca21f221320ebe32932bb934736099892b352
                                                                                                                                                                      • Opcode Fuzzy Hash: 2f5ea7cc543737ff36946611a62404a8e8ac7e749822ff0458d6cec4ccad63c1
                                                                                                                                                                      • Instruction Fuzzy Hash: 0EE012B4D14208EFCB44EFA8C484A98BBF8EB08711F6040E8E809933A0E6719A80DB40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 829a697d95ef06844770bd89154e7930afbaacacb8d6d22258bfc219a4399cfb
                                                                                                                                                                      • Instruction ID: 10b8ae5a70c29635cf1447565fd3ee366bddd27bd5c8e7107796d0328fba1700
                                                                                                                                                                      • Opcode Fuzzy Hash: 829a697d95ef06844770bd89154e7930afbaacacb8d6d22258bfc219a4399cfb
                                                                                                                                                                      • Instruction Fuzzy Hash: C5D0A751B0021512D344357D3D907BB50579BC1730F18C63AB221EB2DECC988C822595
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8059cd628bd64281291d5ceb12330d5f6265ce918334c5618ac81dd9fda8ca6a
                                                                                                                                                                      • Instruction ID: d0cd10ddf127b2ebf0e54601505aa9364669b8fea0b983033901473d3f295e50
                                                                                                                                                                      • Opcode Fuzzy Hash: 8059cd628bd64281291d5ceb12330d5f6265ce918334c5618ac81dd9fda8ca6a
                                                                                                                                                                      • Instruction Fuzzy Hash: 13E01A34D09108EBCB05DF98D5415ACBBB8EF48310F2080A9984863342C6369E42DB40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4ab3cd4146fbca38ccba31b85b5abce613b41c89927300362d763b2817065626
                                                                                                                                                                      • Instruction ID: 5b15ab90e37a46d2f53751dfee367b81f5fee469b4a7280bca29ae94cda41e9b
                                                                                                                                                                      • Opcode Fuzzy Hash: 4ab3cd4146fbca38ccba31b85b5abce613b41c89927300362d763b2817065626
                                                                                                                                                                      • Instruction Fuzzy Hash: B1E0EE2951E3C4AFC7034B6488288083F70AE1323030A82C7E5A5CF0F3C2398968D726
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 45f8a0664ff86128a45de557136940c6577fc6b35da6b07e8abc0f90a621479d
                                                                                                                                                                      • Instruction ID: 33a65d8c811fbb565c25cad25c215edd7b193b7b3c7201bd61248c3c00740038
                                                                                                                                                                      • Opcode Fuzzy Hash: 45f8a0664ff86128a45de557136940c6577fc6b35da6b07e8abc0f90a621479d
                                                                                                                                                                      • Instruction Fuzzy Hash: B7E08C34908208EFCB04DFA4D981DACBBB6EB45310F20D0A9DC0923341C6729E92EB94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 59bfb16ac844fb22179c6855c0e478cbfaa844935d3eade7c69ebb4f93b5fc87
                                                                                                                                                                      • Instruction ID: 1e45c87ef2b3d3d3324a08c92daa33088c0f927a3a2ed93a8dfe648b7b82c9e7
                                                                                                                                                                      • Opcode Fuzzy Hash: 59bfb16ac844fb22179c6855c0e478cbfaa844935d3eade7c69ebb4f93b5fc87
                                                                                                                                                                      • Instruction Fuzzy Hash: 82E08C3090421CEFCB80EFA8C981AACBBF4EB08310F2480ADD90CD3341E6329E81DB41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ac1cc28ccbe76a5fc8066f20caac717cae02fc0ca6675fb4c9d69f430397a6a8
                                                                                                                                                                      • Instruction ID: 569fe56c98e6af3426e05929a1e48c4e55112869fe9d587441e7a06977ded85b
                                                                                                                                                                      • Opcode Fuzzy Hash: ac1cc28ccbe76a5fc8066f20caac717cae02fc0ca6675fb4c9d69f430397a6a8
                                                                                                                                                                      • Instruction Fuzzy Hash: 0DE08C34A08208EBCB04DF94D9459ACFFB9EB49310F20C0ADDC0823340D7369E92DB91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ac1cc28ccbe76a5fc8066f20caac717cae02fc0ca6675fb4c9d69f430397a6a8
                                                                                                                                                                      • Instruction ID: 471f1334abf5cab37555ab4711ccadcc8aa748cb8019f658829d38299401baa1
                                                                                                                                                                      • Opcode Fuzzy Hash: ac1cc28ccbe76a5fc8066f20caac717cae02fc0ca6675fb4c9d69f430397a6a8
                                                                                                                                                                      • Instruction Fuzzy Hash: 4EE08638908108EBCB04DF94D941DADBBB5EB45310F10C199EC0913350C6329E92EB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f49a042f533f153d71168e40be9512f91f70e498279fd35fe97125e4f9ecf884
                                                                                                                                                                      • Instruction ID: 0aad13d78a179c223e6c6ab6099f0f6079da858143e94e1bdc199c0edb74a28d
                                                                                                                                                                      • Opcode Fuzzy Hash: f49a042f533f153d71168e40be9512f91f70e498279fd35fe97125e4f9ecf884
                                                                                                                                                                      • Instruction Fuzzy Hash: 81E02B7150210CEFC700FFF4C409A9EB7F8DF04310F0004A9880997100FE329E54A7A2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 12d44ad5b85ddd9c02c0386471d101c92507b33fffe3b89d0f8906a9922e52b0
                                                                                                                                                                      • Instruction ID: 3f98567bf47c1dbbebda1dc0ac4361d0c01213b1ca2d7ee30ca9ce9bbf522c0d
                                                                                                                                                                      • Opcode Fuzzy Hash: 12d44ad5b85ddd9c02c0386471d101c92507b33fffe3b89d0f8906a9922e52b0
                                                                                                                                                                      • Instruction Fuzzy Hash: 75E0EC34909108EBCB04DF94E955DACBFBAEB46315F20919D9C091B345CA329E42DB95
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f78a656e8f24af6e0530ee1b25add949c32513cdfdf0c2c94b57674b48be3df9
                                                                                                                                                                      • Instruction ID: cfd59488d5b6a2d61ce86e9b9a584e5157978f91546f65f3e1803708884ce986
                                                                                                                                                                      • Opcode Fuzzy Hash: f78a656e8f24af6e0530ee1b25add949c32513cdfdf0c2c94b57674b48be3df9
                                                                                                                                                                      • Instruction Fuzzy Hash: DAF01574A011188FDB64DF18C894ADAB7F1EF48300F4090D6E409A7351CB30AE80CF21
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: bba72290e43433ad6571cadb7515f217c54cf9665271a4eeeb016be9707a0e1b
                                                                                                                                                                      • Instruction ID: 5fcd85cda33c105de9b5e4a5be355bdad90bb19cf213f5d642a4aaf196dea58d
                                                                                                                                                                      • Opcode Fuzzy Hash: bba72290e43433ad6571cadb7515f217c54cf9665271a4eeeb016be9707a0e1b
                                                                                                                                                                      • Instruction Fuzzy Hash: 53E0CD3264D2954FC7220B742C154F93FA14FC661572D82BDD559876E3C42818029790
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ea5088bf2ed4c2710e2eff3c3038d3106386e962f812ecc32bb8af7be74b03d1
                                                                                                                                                                      • Instruction ID: 2a0660b5697daf70003d459869e88f48ee54b5a44fabc6a76073b39bc856953c
                                                                                                                                                                      • Opcode Fuzzy Hash: ea5088bf2ed4c2710e2eff3c3038d3106386e962f812ecc32bb8af7be74b03d1
                                                                                                                                                                      • Instruction Fuzzy Hash: 9BD05B856066904BC38556341C944D55F62D75110038CC5FF9595C7297ED18490B6256
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e99584f2c883b96ca543300cbb95efc1d0a5453592ed3d07c3c76cf25d6a7ca5
                                                                                                                                                                      • Instruction ID: de8423aba8eb8cc351998b7bf6dc3a01a4ef68d1ac507af0a54bae977c9d65d6
                                                                                                                                                                      • Opcode Fuzzy Hash: e99584f2c883b96ca543300cbb95efc1d0a5453592ed3d07c3c76cf25d6a7ca5
                                                                                                                                                                      • Instruction Fuzzy Hash: 65E0EC70D15208EFCB40EFA8D546A9DBBF8EB09211F1050A99C0993340E6715A80DB51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ef8b8cbdb93139694c522ace818cae533ba34137d8d31a1c2c2704d9dbaab831
                                                                                                                                                                      • Instruction ID: 11ca422f7c04e20f9ce4b6f0c1c30d0f5d1680488435efc83b793948773759bd
                                                                                                                                                                      • Opcode Fuzzy Hash: ef8b8cbdb93139694c522ace818cae533ba34137d8d31a1c2c2704d9dbaab831
                                                                                                                                                                      • Instruction Fuzzy Hash: 5EE0127490920CEBCB04DF94D9419ACBBB9EB45325F2091ADDC0917381CA729E43DB85
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e7784c007455569285f012ac922f4dcbe94bd25eabaead0cae1a8499e2a8cb38
                                                                                                                                                                      • Instruction ID: c85cd15ac8eeced11c8af2302bac7d30282d559d9c59186d6b3c25eb6ca3c4cb
                                                                                                                                                                      • Opcode Fuzzy Hash: e7784c007455569285f012ac922f4dcbe94bd25eabaead0cae1a8499e2a8cb38
                                                                                                                                                                      • Instruction Fuzzy Hash: 6EE01275D09108EBCB04DF94D9419ACBBB5EB45315F20919DDC081B345D732BE52DB85
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 41e2e9f98253169f68be828df83ff79b1e4dbe1d4c6b34ad8fa929c8b5c3551a
                                                                                                                                                                      • Instruction ID: feb98076ccc456e436b3f2027c982b31043b777d8bc8b30eee52f2168aff2af4
                                                                                                                                                                      • Opcode Fuzzy Hash: 41e2e9f98253169f68be828df83ff79b1e4dbe1d4c6b34ad8fa929c8b5c3551a
                                                                                                                                                                      • Instruction Fuzzy Hash: 53E0C271800108EFCB00EFF5D508A9E7BF8EB05312F0010A9D80893100EF369E14EBA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a6299896d0fb1e87b6b7c1c6be14625bce143f8fe5eb7b03e71af0181d49d058
                                                                                                                                                                      • Instruction ID: 73a06b7ec6be8dace4e87031eafc474620c3cb29787c83a2b086d6192dab5d11
                                                                                                                                                                      • Opcode Fuzzy Hash: a6299896d0fb1e87b6b7c1c6be14625bce143f8fe5eb7b03e71af0181d49d058
                                                                                                                                                                      • Instruction Fuzzy Hash: 0DE0C274908108EBCB04DF94D9429ACBBB9EF85324F20919CDC0817341C6729E42DB80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0e35eb68e59f84b0a2fc0be2a982c217ed6a9d3b4005061b941119455c07dfb7
                                                                                                                                                                      • Instruction ID: bed977f41c56a44362db9ca8ed27989483889ffb5ee8bfe8ea5742861bf01077
                                                                                                                                                                      • Opcode Fuzzy Hash: 0e35eb68e59f84b0a2fc0be2a982c217ed6a9d3b4005061b941119455c07dfb7
                                                                                                                                                                      • Instruction Fuzzy Hash: 98D02B7350D48487E741D66CE8073D13F92E78B250F08A854D0CE87607D5144407BF90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6c7f4f274498438d341d0ec62268f34f4c37fd5e0ea6195dc6e5dcc55fec07ed
                                                                                                                                                                      • Instruction ID: 27281fffb2aa2ba6c650f517debe5c24e20ebd95062f09ec3575ecf313e2daa1
                                                                                                                                                                      • Opcode Fuzzy Hash: 6c7f4f274498438d341d0ec62268f34f4c37fd5e0ea6195dc6e5dcc55fec07ed
                                                                                                                                                                      • Instruction Fuzzy Hash: DDE02B71441108EFC701EFF4C40AA9E77FCEF04220F0004A5840897100FE325E04F791
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1caa876be44369499d07b9767b9f885ae42a23541188096a1d67092b6ec25a88
                                                                                                                                                                      • Instruction ID: 1ee07e8e746f7cf03ee4bdb4c11e3a335bafe99265a3158ba28df10d1ca4fff0
                                                                                                                                                                      • Opcode Fuzzy Hash: 1caa876be44369499d07b9767b9f885ae42a23541188096a1d67092b6ec25a88
                                                                                                                                                                      • Instruction Fuzzy Hash: EBE0C772801208EBCB00EBF4C909AAE7BF8EB08210F1004A9880A93100EE329E44E792
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2be038442b4b79a7bdebda7712b4d5a1386809c617cbbc13369c9ee2ef40cd49
                                                                                                                                                                      • Instruction ID: 24b1e4f6441aa1749b2a20c93d7e9724879bda556caf8f10eec9f89f0ebf5f0e
                                                                                                                                                                      • Opcode Fuzzy Hash: 2be038442b4b79a7bdebda7712b4d5a1386809c617cbbc13369c9ee2ef40cd49
                                                                                                                                                                      • Instruction Fuzzy Hash: 8AE04EB4A001199FDB50CF58C981BAEBBB5FB48304F108694A949E7205DB30AA869F80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 198db3a148ecf03477d7270d22d0b7774ee7487aa70fd4a1e7546ad9c430520b
                                                                                                                                                                      • Instruction ID: b68c0a33556c726b7d623ef5a1d644ec89b986b19cb434c971ec5eb087bd422a
                                                                                                                                                                      • Opcode Fuzzy Hash: 198db3a148ecf03477d7270d22d0b7774ee7487aa70fd4a1e7546ad9c430520b
                                                                                                                                                                      • Instruction Fuzzy Hash: A6E0C238908108EBCB04DFE4D9419ACBBB4EB45310F20809DD80823340C7369E8ACB80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a2fc0761ac6483558c09a85e600d73fe986ffb54793ff0e5b8f875a29592e7e6
                                                                                                                                                                      • Instruction ID: 9dee89143b95a8e4480ec2fc48895e9850d0d07c49becf97767fd5ab7a4c8bbc
                                                                                                                                                                      • Opcode Fuzzy Hash: a2fc0761ac6483558c09a85e600d73fe986ffb54793ff0e5b8f875a29592e7e6
                                                                                                                                                                      • Instruction Fuzzy Hash: 7AE02BF750C3805FDB41DB40EC808A5FB71FBE5300714888EE45043312D6618D03D741
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ca45331070002be34fcc163a959a2c0a247d8759b541f84c8dfcea4d49bd7a2a
                                                                                                                                                                      • Instruction ID: d5bf8289d5553c342ddda9b9dabbe013badbaa9f2c3b76c8a595abf56fed9ac2
                                                                                                                                                                      • Opcode Fuzzy Hash: ca45331070002be34fcc163a959a2c0a247d8759b541f84c8dfcea4d49bd7a2a
                                                                                                                                                                      • Instruction Fuzzy Hash: BCE01270A0120CEFCF08DFB5ED41A6D7BF9EB88204F5085D9E4049B241EE315F04A791
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 10b978a203dd74a01f4924c0c6be216be6abed0c65836411231a4f34ec2295d8
                                                                                                                                                                      • Instruction ID: 37fd6a4153a512db0c7243229672cb55fdb3d2aae6cca10a2ed48d4c87c6151b
                                                                                                                                                                      • Opcode Fuzzy Hash: 10b978a203dd74a01f4924c0c6be216be6abed0c65836411231a4f34ec2295d8
                                                                                                                                                                      • Instruction Fuzzy Hash: 9CD01736200118BF8B01DE84DC00CAA7B6AEB88220B04C05AFD1547211CAB3EC22EB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e409b93e034e514ff40f993416d75ba5a237b4103922ceeca9fb0465bb69694c
                                                                                                                                                                      • Instruction ID: ee4b8195ef048ea114f0a32bea8fcb4c6674388007df4104d8c810b35f150093
                                                                                                                                                                      • Opcode Fuzzy Hash: e409b93e034e514ff40f993416d75ba5a237b4103922ceeca9fb0465bb69694c
                                                                                                                                                                      • Instruction Fuzzy Hash: 48D01736201118BF8B01DF84E840CAA7B2AEB88220B04C05AFD1947211CAB3DD22EB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a3f3e7185aa61c823e80e7987c3ad1cdfa61f78ce76a1e0a700cc592ea76bf09
                                                                                                                                                                      • Instruction ID: 04a13e0169fe4d015bef928f00bcb8a2a0b98c39c67b01995f78bcb19d55dfc8
                                                                                                                                                                      • Opcode Fuzzy Hash: a3f3e7185aa61c823e80e7987c3ad1cdfa61f78ce76a1e0a700cc592ea76bf09
                                                                                                                                                                      • Instruction Fuzzy Hash: 44D0A730509108EBC704CB94D941EB9B7BCDB46318F20A09CD80D4B345DA33BD51D794
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 480e88224c4796741e14e404039a9d57ea9879707cb20f721679e7566ee708f7
                                                                                                                                                                      • Instruction ID: e8f36494e17557c48cde8344cd38fa590f350d2c7dff321d3c046a3075943ced
                                                                                                                                                                      • Opcode Fuzzy Hash: 480e88224c4796741e14e404039a9d57ea9879707cb20f721679e7566ee708f7
                                                                                                                                                                      • Instruction Fuzzy Hash: 42D0A730549108EBC714CBD4D942E68BBBCEB56324F10909C980D53382CB33AD41D740
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 480e88224c4796741e14e404039a9d57ea9879707cb20f721679e7566ee708f7
                                                                                                                                                                      • Instruction ID: 0c56a19bb96691b1a219d738f701b82c12a8d258d71aad62e0d27ceca696787d
                                                                                                                                                                      • Opcode Fuzzy Hash: 480e88224c4796741e14e404039a9d57ea9879707cb20f721679e7566ee708f7
                                                                                                                                                                      • Instruction Fuzzy Hash: B0D05E34509108EBC714CA94D942EA8B7ADEB46324F14909C980D57342CB33DD52D741
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fc4e7d38893e2683d54b47627ae34c7d4ac6f8ad4811360aa14dd8a8ed9b532f
                                                                                                                                                                      • Instruction ID: c6c5802f1b71553fda412a77acd76d92764400048e7ae8fa85d42431af2a6efc
                                                                                                                                                                      • Opcode Fuzzy Hash: fc4e7d38893e2683d54b47627ae34c7d4ac6f8ad4811360aa14dd8a8ed9b532f
                                                                                                                                                                      • Instruction Fuzzy Hash: 5EE0EC71A01208EFCB04DFA4E94169D7BF5EB48214F504599A808E7201EA316F44A791
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e802b98b61c41aeb4d8e4ead8bbc2d066d74fd5cb4e987130ecd0d401a105977
                                                                                                                                                                      • Instruction ID: 1f1e8425301fb05e01e4214705a165ad373acaad055150ef97ac4acd45e6234d
                                                                                                                                                                      • Opcode Fuzzy Hash: e802b98b61c41aeb4d8e4ead8bbc2d066d74fd5cb4e987130ecd0d401a105977
                                                                                                                                                                      • Instruction Fuzzy Hash: 3DE0E578A023248FCB64EF18D85A79EBBB1FF86301F0040A9E00AA7355CB705A819F46
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1245bedf90879f5d47dee8751bd06eef3b8a9f885874dea322683b3b7688c490
                                                                                                                                                                      • Instruction ID: 90c776c6d3243e217e2f6b65d8b1e1ff440a3aa71f7ad8f53a97251770ede072
                                                                                                                                                                      • Opcode Fuzzy Hash: 1245bedf90879f5d47dee8751bd06eef3b8a9f885874dea322683b3b7688c490
                                                                                                                                                                      • Instruction Fuzzy Hash: A6D0127090110DEFCB00DFA4ED4159D77F5EB44304B1045A89508E7211DA315F04AB91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: dedd6581c0d396c0080dad9ae2600b021dcfa5f9f34ca3394c4347df524e4d26
                                                                                                                                                                      • Instruction ID: a4989f592326ab3abfeef2de73abbac3c7ca5a922daa4b48e80b09281c942ab6
                                                                                                                                                                      • Opcode Fuzzy Hash: dedd6581c0d396c0080dad9ae2600b021dcfa5f9f34ca3394c4347df524e4d26
                                                                                                                                                                      • Instruction Fuzzy Hash: 73D013FD6158105FD205DA44D9908B5F365D7D4710315C46FDC1547314DA73ED13CB54
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e1a48f590a2e73381d93e808c820715c5290373231341edec9c9d02c79c50e0e
                                                                                                                                                                      • Instruction ID: e0f6d63be771fa4bd6f9fe946f287da4ed500d6f9638fa9f129c3f6cbaddb3f2
                                                                                                                                                                      • Opcode Fuzzy Hash: e1a48f590a2e73381d93e808c820715c5290373231341edec9c9d02c79c50e0e
                                                                                                                                                                      • Instruction Fuzzy Hash: 5BE0E5709101298BC728EF24D8867EDBBB1FB48310F4040EAE00AA7645DF345E84EF90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fe972ff3426e868a00b771e14df24819a4108fb0cec95d8a3a5e28ba7cf24677
                                                                                                                                                                      • Instruction ID: 6dcc188c2a8ee0b80e1f717cb65a57e8aba09499d26f939e9e223f6b5b3124aa
                                                                                                                                                                      • Opcode Fuzzy Hash: fe972ff3426e868a00b771e14df24819a4108fb0cec95d8a3a5e28ba7cf24677
                                                                                                                                                                      • Instruction Fuzzy Hash: 11E01A74A015288BD718EF24DC55BDDBBB1FB4A300F4041DAE60A67380CA345E84DF90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2dd9e6d4efd94d20efb7c8af1283328f591686c620ed26046fe0ede2f784f102
                                                                                                                                                                      • Instruction ID: 8c9f36327f6d4eacf665fcc4565d19b48e44e5a0331f12086621d32aa6e2e9d8
                                                                                                                                                                      • Opcode Fuzzy Hash: 2dd9e6d4efd94d20efb7c8af1283328f591686c620ed26046fe0ede2f784f102
                                                                                                                                                                      • Instruction Fuzzy Hash: 80E012749411198FC72CEF14D9457ED77B5EB48310F0040A9D50A67784DF341E84EF00
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3be21f9cf59a15502cbbcb3bc03153b929ed284da1bc79ec4bffcb5654c942fb
                                                                                                                                                                      • Instruction ID: 9fc0255e7193567c1c66dd8f75dea3487676965e98d5b6eaab3902352951adbd
                                                                                                                                                                      • Opcode Fuzzy Hash: 3be21f9cf59a15502cbbcb3bc03153b929ed284da1bc79ec4bffcb5654c942fb
                                                                                                                                                                      • Instruction Fuzzy Hash: F2E0E5709111248BD754EF18DD99BAD7BF2FB89310F0001A9A00AA7290CB745E84DF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 54a9025f636fd6a0626f13648e2af54ae0a2b023fc6756f77307ff45e14eb84d
                                                                                                                                                                      • Instruction ID: f4b79738f0b2ad52cb62a9e5afd708fd96d6d7932c12f980734bdb10d0c34147
                                                                                                                                                                      • Opcode Fuzzy Hash: 54a9025f636fd6a0626f13648e2af54ae0a2b023fc6756f77307ff45e14eb84d
                                                                                                                                                                      • Instruction Fuzzy Hash: 5CE01A70A10224CFEB24EF29E845B9D7B72FB48305F104099E00EA3242DB345E849F14
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5e0172a743b0d698f7661da236451332ba5fcd8652a4b9b6a7e890e8f5ffab04
                                                                                                                                                                      • Instruction ID: f2f31f4589346e4649366f7aa55174a21c34adef47a7cba299ac6a4cc7b3bdb3
                                                                                                                                                                      • Opcode Fuzzy Hash: 5e0172a743b0d698f7661da236451332ba5fcd8652a4b9b6a7e890e8f5ffab04
                                                                                                                                                                      • Instruction Fuzzy Hash: 43D05E3414D2915FC702EB30CCA64447F70EE4728430900CAD885CF1A7C714A51ADB92
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e1174eee850505426a8a4310f4cdff292961f56ecbbecbc3844a4c5b82de927c
                                                                                                                                                                      • Instruction ID: 563c1f6c4f9ca34f55a06a6ee12ea0ff22e1ccef30d019a40548b9e42ddab4f8
                                                                                                                                                                      • Opcode Fuzzy Hash: e1174eee850505426a8a4310f4cdff292961f56ecbbecbc3844a4c5b82de927c
                                                                                                                                                                      • Instruction Fuzzy Hash: BCD01232B0162887472427AD6C0509576DA9FCAA263148275E91DC73E5D935AC0257D0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e045d8403089a140caaa296c2492a0f5112a767b9279a8d9c166dc1a26d7d3d1
                                                                                                                                                                      • Instruction ID: e20a8d11bd58e03175c47a44a651667a9cb9074840495bd995269b584d49e32d
                                                                                                                                                                      • Opcode Fuzzy Hash: e045d8403089a140caaa296c2492a0f5112a767b9279a8d9c166dc1a26d7d3d1
                                                                                                                                                                      • Instruction Fuzzy Hash: B6E0B6B4A02618CFEB50EF24EC45F9E7BB2FB4A301F009196E80DA7344DB3459949F55
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 851fb64830d8fb859fea026ea6dacdbb06fae3f66a4516928cc9eda30c4df771
                                                                                                                                                                      • Instruction ID: c980c8124892407fdf1cbb358806001d16f7dc6be6cad508afe78f4bfd2bccc3
                                                                                                                                                                      • Opcode Fuzzy Hash: 851fb64830d8fb859fea026ea6dacdbb06fae3f66a4516928cc9eda30c4df771
                                                                                                                                                                      • Instruction Fuzzy Hash: C8D023315493C8BFE71103F02C2576D7F219741300F18C09DE2429B5D3C7F141055700
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0a60d2cefb7ca5e95de5323c8e84cebfcbc6d1cbfec647abcc97ae1f4d4fb147
                                                                                                                                                                      • Instruction ID: 990eed4715cd4f4164c88b10b69fc68b65e8076c15ac67e6e5dfb61bed22536c
                                                                                                                                                                      • Opcode Fuzzy Hash: 0a60d2cefb7ca5e95de5323c8e84cebfcbc6d1cbfec647abcc97ae1f4d4fb147
                                                                                                                                                                      • Instruction Fuzzy Hash: DBD01200A4D3C81ED30652341CB673C3F211B82534F0A86DBD5B9AF1FBD91D5A4A5366
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 95a726e872418600a7eafb6d984fe8e6aae084e83fbbb690d3e75f18a9effccc
                                                                                                                                                                      • Instruction ID: 16c0f16e75db75a12f6e563e30b897c566b07a4c76d6471799e31aa41dfe6f66
                                                                                                                                                                      • Opcode Fuzzy Hash: 95a726e872418600a7eafb6d984fe8e6aae084e83fbbb690d3e75f18a9effccc
                                                                                                                                                                      • Instruction Fuzzy Hash: 2DC080D1FCD3481FE79581362CB27B51A4147D9B40F04817AD35EDE9C3DC590C0A2305
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3a068b112de55e71ed2ddbbd3377a62b7de5599ae4d3fc9c5e5584982a3a2df2
                                                                                                                                                                      • Instruction ID: 230421bac9a10d3570090993cc6772644ce51e553909832549486ff04a5b2ffd
                                                                                                                                                                      • Opcode Fuzzy Hash: 3a068b112de55e71ed2ddbbd3377a62b7de5599ae4d3fc9c5e5584982a3a2df2
                                                                                                                                                                      • Instruction Fuzzy Hash: 03D0C92058E2C85FCB0283B82C794A97F35999319435A85DFE4C6DB5A3C26549078752
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 42835e2a99ee562106f6701eccedbccdf793099f2f65627976b2a66d3f89181b
                                                                                                                                                                      • Instruction ID: 82130970fee597434a011caa441e3a1dc0a56e36a14ccfa4ada74c35cc2fea59
                                                                                                                                                                      • Opcode Fuzzy Hash: 42835e2a99ee562106f6701eccedbccdf793099f2f65627976b2a66d3f89181b
                                                                                                                                                                      • Instruction Fuzzy Hash: C2D0A92010D3C41FC71302204D6025A3F298B83010F9A44DBE082EB6A3C028180283A2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: bc1222cc2d2f22be2ab9187d79f76bd4a6731d437561511ceb210b98448aa054
                                                                                                                                                                      • Instruction ID: ed01dc1ccdb7e60d10219bd5e15761565fedc6db69a6780f377b6c6d9e4dceb2
                                                                                                                                                                      • Opcode Fuzzy Hash: bc1222cc2d2f22be2ab9187d79f76bd4a6731d437561511ceb210b98448aa054
                                                                                                                                                                      • Instruction Fuzzy Hash: 9CD012B56041109FD344DBA4E481CF1F7A2EBD8720715C49EE91547318EAF6AC53D690
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 90765132b73a5cbd00e6b51cea4abc1d53b703aaf274a9138d0f1408fabc447d
                                                                                                                                                                      • Instruction ID: 00a02fed7a1f9c2d3b186833e317bb13c82494bd685055702f07db2bf154f37e
                                                                                                                                                                      • Opcode Fuzzy Hash: 90765132b73a5cbd00e6b51cea4abc1d53b703aaf274a9138d0f1408fabc447d
                                                                                                                                                                      • Instruction Fuzzy Hash: B1D0127708021DAFC7808B64DD46FD277B9EB07330FA5C051F9098B732CA61E812EA44
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 82ca93f9c1dc15c27a3a1c1fdfcfe2f78872b1349b034348f484104aa12b51c1
                                                                                                                                                                      • Instruction ID: 72a2bb3e9d1939f02691c824c660cfddedf24d1739cedb0987563e06cb747537
                                                                                                                                                                      • Opcode Fuzzy Hash: 82ca93f9c1dc15c27a3a1c1fdfcfe2f78872b1349b034348f484104aa12b51c1
                                                                                                                                                                      • Instruction Fuzzy Hash: F8D012B67014004BE784D624DC53B50B3A1D7C5904F25C4EDA408C7386EA35ED0BC601
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8a74040507acc50c1a6d019376750578def78824ae18683ebaa56381ac470f4c
                                                                                                                                                                      • Instruction ID: b4d2595724b2174417a227a63f2b48a84de5f10c063655233e7ed01d8418fe2d
                                                                                                                                                                      • Opcode Fuzzy Hash: 8a74040507acc50c1a6d019376750578def78824ae18683ebaa56381ac470f4c
                                                                                                                                                                      • Instruction Fuzzy Hash: 37C01235640504CFCA40CA54C8D45D4B7D0EB89205720819ED40AC7209D721E94BE745
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 422873526cec7f821eeb5c4d5e0ffdc40758889a71bbe221d70b8395484281aa
                                                                                                                                                                      • Instruction ID: 552d99f7113792f14c17dcc7eaca3d94b77f0f7ba9396486207d80ce05acbfd8
                                                                                                                                                                      • Opcode Fuzzy Hash: 422873526cec7f821eeb5c4d5e0ffdc40758889a71bbe221d70b8395484281aa
                                                                                                                                                                      • Instruction Fuzzy Hash: 3BC012385004059FC340CA14C499994B3E1EB8920472485BEC409CF219DB35D60BA705
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a129ec1f1934000a813b4a9dcdb7f88e507adfba9602ad73217afe922e9a4361
                                                                                                                                                                      • Instruction ID: 18f221faf0e33e8231c60fcbceed33f5d2805a01ae4a3ae022ff795e5f32479b
                                                                                                                                                                      • Opcode Fuzzy Hash: a129ec1f1934000a813b4a9dcdb7f88e507adfba9602ad73217afe922e9a4361
                                                                                                                                                                      • Instruction Fuzzy Hash: DAC0803210560443D514B3E4994FBB5B5A88B1032DF402104E84C11041FE75B450D17B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6b4786db2a39a775d82845e80d23818382506f91584cc748f7402b67059b2509
                                                                                                                                                                      • Instruction ID: 34a1edb4e02e4da7843842cf4e4c4b207c5985b7c51e36e34883db1a9dbe47f3
                                                                                                                                                                      • Opcode Fuzzy Hash: 6b4786db2a39a775d82845e80d23818382506f91584cc748f7402b67059b2509
                                                                                                                                                                      • Instruction Fuzzy Hash: 43D0EA86A5E3D48FC75343642CBA5923F315CA320438E44CBC8C5CF2A7E0584A1A97A7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2bd5d5a318501ae4d2df76e516cf7215a858b72a0a895061f8342bdd332240fb
                                                                                                                                                                      • Instruction ID: 4aebc7bb2bea0c91a5ad691e074c48c17dc759b9bcf5cb4f50b1bee652fd549b
                                                                                                                                                                      • Opcode Fuzzy Hash: 2bd5d5a318501ae4d2df76e516cf7215a858b72a0a895061f8342bdd332240fb
                                                                                                                                                                      • Instruction Fuzzy Hash: CFC012546C92C50FD33252941D5645C3B0709921747094B87A46D6F5D7DD2849170256
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5c5bffe8611cb016784c22eb9468d16a799ee39e97800959bf6b7041ff511c78
                                                                                                                                                                      • Instruction ID: a03069034495a6fd548a7caef50508331a7ddb257253844729892704f54171c4
                                                                                                                                                                      • Opcode Fuzzy Hash: 5c5bffe8611cb016784c22eb9468d16a799ee39e97800959bf6b7041ff511c78
                                                                                                                                                                      • Instruction Fuzzy Hash: C2C04C9269420411E65511A52D927BA23034792730E149B66E22E1D5C6DD550447340B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0d108e85efa8c8fe922676bd8c2fa781aee4580ffa3753b9e1d9bce9687d989f
                                                                                                                                                                      • Instruction ID: 7ec803da22f049135f7d2008ac8546bc8d5caecb2ad976dc84e7ec02a68bc4b1
                                                                                                                                                                      • Opcode Fuzzy Hash: 0d108e85efa8c8fe922676bd8c2fa781aee4580ffa3753b9e1d9bce9687d989f
                                                                                                                                                                      • Instruction Fuzzy Hash: A6D0C93614A2409FC345CB94C951995BBB2ABA6214B98C48AD5498B353CA33D807DB59
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2e1d0ade85ef7d10021cd53ed9d063d7fd547776d28d82bac48ace48479977c8
                                                                                                                                                                      • Instruction ID: 0c501ce9b574c7dff9f23dd955a695453ffad07ef0bdabe88c3b41d02a9dc3f4
                                                                                                                                                                      • Opcode Fuzzy Hash: 2e1d0ade85ef7d10021cd53ed9d063d7fd547776d28d82bac48ace48479977c8
                                                                                                                                                                      • Instruction Fuzzy Hash: 84D012A500A1804FD715C610C9928197B10DF4629572484E68800CF196D611DD8AC752
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7fc9a5e88233cdf90a2a8492bc331885d23d4c0ed24dbadac0e530678886410d
                                                                                                                                                                      • Instruction ID: f6becbf17f9ccb1e617c3e043aca5c44bf7e3e076add0055b7439261362634a0
                                                                                                                                                                      • Opcode Fuzzy Hash: 7fc9a5e88233cdf90a2a8492bc331885d23d4c0ed24dbadac0e530678886410d
                                                                                                                                                                      • Instruction Fuzzy Hash: 5EC0024494D3D11FD70763311D36B252E215B43710F5A84DFD1909B1D7E55905065756
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9c9b49f5e6560f81b21f457da35c2bf2d7b7b4bc95ef4f12c43e09e348f85731
                                                                                                                                                                      • Instruction ID: 7b65883eb637e978cc808f52d515dcd52c40a9c58046b5632aa5a574e4397547
                                                                                                                                                                      • Opcode Fuzzy Hash: 9c9b49f5e6560f81b21f457da35c2bf2d7b7b4bc95ef4f12c43e09e348f85731
                                                                                                                                                                      • Instruction Fuzzy Hash: D2C02B3110620482E604B3F4A50EB78B6EC8F2033EF003100E88C010809E79B0A0E17B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: dab6adc9b73c273ac81e24f7483635e6457f098f9da46f834130789cfdaa10db
                                                                                                                                                                      • Instruction ID: 9cafa4a5c8486acbc2209b5b15938901879c8f6ad296eda02b9da9ada7ad53c3
                                                                                                                                                                      • Opcode Fuzzy Hash: dab6adc9b73c273ac81e24f7483635e6457f098f9da46f834130789cfdaa10db
                                                                                                                                                                      • Instruction Fuzzy Hash: FBD0C9B24096818FC302DB74DA4A9107B706F1636171A84D3E084CF273D2659964CB15
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6b3cf73ecc0437b7ba418ab1aa0e16a313d668e98a5c47dae4f63aedb3a58e83
                                                                                                                                                                      • Instruction ID: 1559b7bb1d66cdfc4324202593fed40f7269f97be06a62174427e62a94373c76
                                                                                                                                                                      • Opcode Fuzzy Hash: 6b3cf73ecc0437b7ba418ab1aa0e16a313d668e98a5c47dae4f63aedb3a58e83
                                                                                                                                                                      • Instruction Fuzzy Hash: 8DC00235280208AFD7109A55DC46F457B68AB15B50F554091F7045F6A1C6A2E8109A98
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f0a920f92877af9e30a7d5958a5e19bdeb30a14cfe20d2ba42ceb0fb8dc35f7f
                                                                                                                                                                      • Instruction ID: f123ce51ab4a70528f867ef6d97b6600d47859df1bc15053d4cd8f3c38b23cab
                                                                                                                                                                      • Opcode Fuzzy Hash: f0a920f92877af9e30a7d5958a5e19bdeb30a14cfe20d2ba42ceb0fb8dc35f7f
                                                                                                                                                                      • Instruction Fuzzy Hash: BAC02B3024030C97E35013E03C1D732770EA3C4700F448018B30A170C0CFF130021640
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 99d80d199fccddd7d3f0f83d82b09ec2f92fbca47054ffbf78a87ea2a69152e2
                                                                                                                                                                      • Instruction ID: c1965ab81e85f34c6b5b47baec3af19ddad48730dbccc0abb12a7b2dab4090a3
                                                                                                                                                                      • Opcode Fuzzy Hash: 99d80d199fccddd7d3f0f83d82b09ec2f92fbca47054ffbf78a87ea2a69152e2
                                                                                                                                                                      • Instruction Fuzzy Hash: 71D0A770811218CFC7A0CF10C840BA97771FB01301F1015D9980A63104CF700E80DF11
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9ad422e5201136cccb7843d68e4a189dbaeb16e512f944cf2a24f370c57500ee
                                                                                                                                                                      • Instruction ID: f77cef0209b2beeb6ff824f6b69f20fe8d8bc1a6894ad16b3eff7441298d9497
                                                                                                                                                                      • Opcode Fuzzy Hash: 9ad422e5201136cccb7843d68e4a189dbaeb16e512f944cf2a24f370c57500ee
                                                                                                                                                                      • Instruction Fuzzy Hash: 2BD0677891026C8BCB22DB14C994A9EB7B5AB09310F0052D69408A7240C7315A85CF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 40d38c9396458ce53df0ada221a3a3758853faef6884e1b896d90efa41fe52f4
                                                                                                                                                                      • Instruction ID: 013f31348c51d23f3ff40666a2a5c0bdf2dedb135826ab2c809f98d4fe6cb084
                                                                                                                                                                      • Opcode Fuzzy Hash: 40d38c9396458ce53df0ada221a3a3758853faef6884e1b896d90efa41fe52f4
                                                                                                                                                                      • Instruction Fuzzy Hash: C7C02B383302406701189399BC1C799360B578003A7442F95B3FE2F7F4C7212D124751
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 66b61fd529a6f296ec98a3a887b5f290c6a80ccba3b7386c3f097f8de3eae8e5
                                                                                                                                                                      • Instruction ID: f71c0e1b7e64102376296bbea62bf5fa690731fe7691d442a531ce4e7585a668
                                                                                                                                                                      • Opcode Fuzzy Hash: 66b61fd529a6f296ec98a3a887b5f290c6a80ccba3b7386c3f097f8de3eae8e5
                                                                                                                                                                      • Instruction Fuzzy Hash: A5D012324089049FC7018F64DD944A57F239F6535176C80B6EC098B163C6334C27D764
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 81fc93137ab3f12f45f62cb28f9dd72a362c6a4c6349f03282c3de252de7bdcc
                                                                                                                                                                      • Instruction ID: fb8ed942deb777868677551d97e5900683042ee67fddcaccf89958f72e6353d1
                                                                                                                                                                      • Opcode Fuzzy Hash: 81fc93137ab3f12f45f62cb28f9dd72a362c6a4c6349f03282c3de252de7bdcc
                                                                                                                                                                      • Instruction Fuzzy Hash: 03C0123AF000188B8F00EBC8E4408CCB3B0FB89321B408026D220AB308C3302822CF84
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: af6300af6fecbb435052cefb84775153fe5881f15bc5847f14465b54530e3213
                                                                                                                                                                      • Instruction ID: 9393a43ee528dbb9ac1493d0e17567ff6826125d42f256ba1e96bc9cd781dc29
                                                                                                                                                                      • Opcode Fuzzy Hash: af6300af6fecbb435052cefb84775153fe5881f15bc5847f14465b54530e3213
                                                                                                                                                                      • Instruction Fuzzy Hash: F6B0121038430C22E10420767C53B32750E43C0B10C00C022F71C2D1CADC97641210F9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b3633b672e7339feda37738ca6963ce9fc1883707ca65e606ae03fcfcda16a82
                                                                                                                                                                      • Instruction ID: 3c217414390a5acbb291d969d89414f4c37787446874fd53db12c69f21bca8ec
                                                                                                                                                                      • Opcode Fuzzy Hash: b3633b672e7339feda37738ca6963ce9fc1883707ca65e606ae03fcfcda16a82
                                                                                                                                                                      • Instruction Fuzzy Hash: F1C08CA48022800BCA01F360CC01018BB708E63230B05C7E6E0398A2D2CF53C80AEA16
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9091b08a5bd3c20a6a294abe5064e6109059f2f865c9c9593e0144bf5333e48b
                                                                                                                                                                      • Instruction ID: 4ff112989df50f7cb9b160415fc6b41c9e856ba61f4f435604f61ae1428fc457
                                                                                                                                                                      • Opcode Fuzzy Hash: 9091b08a5bd3c20a6a294abe5064e6109059f2f865c9c9593e0144bf5333e48b
                                                                                                                                                                      • Instruction Fuzzy Hash: ACB0121038430C23E10460633C13B32310E47C0B10C048021F30C1D1C6DCAB74022089
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a6aef2203434897bd4bd7f476f7d46d46cdbd88b905ceb00977e116b6cb00a01
                                                                                                                                                                      • Instruction ID: 4298650693455d130183dc6a211d6fc5809491ce626fdce41f2d2892d99bb47d
                                                                                                                                                                      • Opcode Fuzzy Hash: a6aef2203434897bd4bd7f476f7d46d46cdbd88b905ceb00977e116b6cb00a01
                                                                                                                                                                      • Instruction Fuzzy Hash: 33C04C75240208CFC304DF58D484C55B7B9FF5C7247158595E9094B332C732FC52CA94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1cd031076b267b413ae4b2736a6031dcc7e7a1dc193fdcfcb952dc193f489b86
                                                                                                                                                                      • Instruction ID: ed37dc0ff27a0c2a4d70fc9bef61cc496128bf242a81378a512a2e161d005037
                                                                                                                                                                      • Opcode Fuzzy Hash: 1cd031076b267b413ae4b2736a6031dcc7e7a1dc193fdcfcb952dc193f489b86
                                                                                                                                                                      • Instruction Fuzzy Hash: 7EC08C3D202508CBCB54FF50F982C987B31FBC030070001E0D408032188BB02A36FF42
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 26530b5b5a07f076d927d28f64f6714ed7bc212cabfb7298394cb9ee1a2c7022
                                                                                                                                                                      • Instruction ID: edd2bf8c8eac81d6336e11a5bf51b4e073d2ee914cd5474fdbf53080dcbcd6bb
                                                                                                                                                                      • Opcode Fuzzy Hash: 26530b5b5a07f076d927d28f64f6714ed7bc212cabfb7298394cb9ee1a2c7022
                                                                                                                                                                      • Instruction Fuzzy Hash: 16B0123734E3040F67042A587C85068B310EAC003A310013FE10AC0180C812440A0100
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3c814313c1164f1e677c53545046ca31591a52be9d70f176cf1362b30d3b2e29
                                                                                                                                                                      • Instruction ID: ab79381a1d088e169bd69fd9c669eb7382949bc72116a9d9aa2e75890578ee9f
                                                                                                                                                                      • Opcode Fuzzy Hash: 3c814313c1164f1e677c53545046ca31591a52be9d70f176cf1362b30d3b2e29
                                                                                                                                                                      • Instruction Fuzzy Hash: F1B0121138830C22E10420733C13B33320F43C0B10C008031F30D1D2C6DC976402108A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 86927f57ce2e2dfb8b6efbb5187db630a84423ed1bc456263cdea4bc6fd67c4c
                                                                                                                                                                      • Instruction ID: 2a0efe12f74ad05ab761c0b33ec616734f2ee227771e05b833c9de5c6bc8ecdb
                                                                                                                                                                      • Opcode Fuzzy Hash: 86927f57ce2e2dfb8b6efbb5187db630a84423ed1bc456263cdea4bc6fd67c4c
                                                                                                                                                                      • Instruction Fuzzy Hash: DBB0121138830822E20421723C53772370783C0B10D008031F30D1D2C6DC9744031186
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 20e32b1fa692be47bb03a1fb388a024c9c7075f823b2b362b7593319ede29ab0
                                                                                                                                                                      • Instruction ID: eaffcff3fd4f0ac894b505f18d388b15d80b451adb529072b6b91808ba9925a6
                                                                                                                                                                      • Opcode Fuzzy Hash: 20e32b1fa692be47bb03a1fb388a024c9c7075f823b2b362b7593319ede29ab0
                                                                                                                                                                      • Instruction Fuzzy Hash: F3B0127835828CF7032063C2FE7997B3E1FE2D546A350D467F18B67610CA196A134AD5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2394e9bb6ff0c3a74c24c0c642a60b2369947f40a25e27393a60d443f0244def
                                                                                                                                                                      • Instruction ID: 9f6be2f2c4af61011962d33962df162ca978ae85596e9d4b4b4757cb29c1b232
                                                                                                                                                                      • Opcode Fuzzy Hash: 2394e9bb6ff0c3a74c24c0c642a60b2369947f40a25e27393a60d443f0244def
                                                                                                                                                                      • Instruction Fuzzy Hash: 6EB0143437414D77050053CDFD14D57771F55D04777445455F10D57514C5115D1145D5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9360f6c3753071abd6b5a8e86689413885372535260cb3c19a445abdef9116e5
                                                                                                                                                                      • Instruction ID: 740b9759760942d22b17a3cca9430a66c5404184698edbd653c299f37843b55b
                                                                                                                                                                      • Opcode Fuzzy Hash: 9360f6c3753071abd6b5a8e86689413885372535260cb3c19a445abdef9116e5
                                                                                                                                                                      • Instruction Fuzzy Hash: ECC04C39140108EFCB419F55D844C45BBA9FF19770741C051F9494B632C732E960DB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1f896082e70d48cee37820a893f1ae99fa4074ea2bdc6400e88e56140216b911
                                                                                                                                                                      • Instruction ID: c604a59576fc28f8ef652ce0a6cbf313a8ebdb67f5d69a3847de39ef687b9c86
                                                                                                                                                                      • Opcode Fuzzy Hash: 1f896082e70d48cee37820a893f1ae99fa4074ea2bdc6400e88e56140216b911
                                                                                                                                                                      • Instruction Fuzzy Hash: 15D0CA78D10128DBEB20DFB0C885B8DBBB2EB48304F00818A9828A3202C7380A808F11
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0217b991688cb2789ce4f0f6bce6af8c4740404af8b70f7a59141c0b96e39599
                                                                                                                                                                      • Instruction ID: 1f3ee582afc8fef8e8484a82ccf0f0e85628062d54c905c67ce2a32282b495d0
                                                                                                                                                                      • Opcode Fuzzy Hash: 0217b991688cb2789ce4f0f6bce6af8c4740404af8b70f7a59141c0b96e39599
                                                                                                                                                                      • Instruction Fuzzy Hash: 75B012043841CC17002020856C19811360F05920D56844817B50D1F6054D2298111292
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 740cfec275ad5b662ad37cd4a14dd8e6e8a830a508af7f3c1a7b1343fe35cca4
                                                                                                                                                                      • Instruction ID: 74cd1d4378e16718167adac360ab93ba0c4c43b448d12a0f992fa6dfeb5f6e7f
                                                                                                                                                                      • Opcode Fuzzy Hash: 740cfec275ad5b662ad37cd4a14dd8e6e8a830a508af7f3c1a7b1343fe35cca4
                                                                                                                                                                      • Instruction Fuzzy Hash: B2B012303C414C97450022E6BC349667E0FC6910D93419407F10BA7323CA319D0307E5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 990d04c8243ea6acda24fb75d1fee65668a3bbc90de3ee804d3709e898ee0d25
                                                                                                                                                                      • Instruction ID: 3940ce2a1bff196f67d8d3fc4c7aaee368e2da8e5ac4c4aa1c2c5bf945208170
                                                                                                                                                                      • Opcode Fuzzy Hash: 990d04c8243ea6acda24fb75d1fee65668a3bbc90de3ee804d3709e898ee0d25
                                                                                                                                                                      • Instruction Fuzzy Hash: C5B0123134410C6B09002295AF644AF3E0E86D60657D02416F40A7F321C92159030BE1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                                                                      • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                                                                                                                      • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                                                                      • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 189948d6d5e02d361b18960c870ace758fdddddec90ebec86907ecced8969ca8
                                                                                                                                                                      • Instruction ID: e15f13f26d11233fed351dc55d4924ffbdc94792f4890722a29a99a5d4ca87e6
                                                                                                                                                                      • Opcode Fuzzy Hash: 189948d6d5e02d361b18960c870ace758fdddddec90ebec86907ecced8969ca8
                                                                                                                                                                      • Instruction Fuzzy Hash: 9BB0121338232502CA8057E0DC0339CB331EF03190FC441C4D00187F41CE6FC1418246
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 76255853014eca31e2e2e8ac0bdd67ddfc2ffe8a2e0339b119d6101aa035005c
                                                                                                                                                                      • Instruction ID: 93f3e99bca3043d8ba7cde06d9696bd730a1f2d57a4a44413c75f9c8736ea23a
                                                                                                                                                                      • Opcode Fuzzy Hash: 76255853014eca31e2e2e8ac0bdd67ddfc2ffe8a2e0339b119d6101aa035005c
                                                                                                                                                                      • Instruction Fuzzy Hash: 2BC09239140208EFC700DF5AD949C45BFA8EF1976074580A1FA088B732C732E820DA94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1666d3b9f38dc4cedb34dba90fb486367c9c051bbf8fce8150b9340b3d4dd78b
                                                                                                                                                                      • Instruction ID: 8337a514b8f928a0716655230f68a313c912c12d32d8ee96de66553fa996fedc
                                                                                                                                                                      • Opcode Fuzzy Hash: 1666d3b9f38dc4cedb34dba90fb486367c9c051bbf8fce8150b9340b3d4dd78b
                                                                                                                                                                      • Instruction Fuzzy Hash: C2C08CB0649218CBE300EB18D0052BE3636EB4D304F00C019D00B22689CE384800EF45
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 25b9fe895295f679d7de0e6db7b03b921a99961ab03aca850e43a360b8ae1f5c
                                                                                                                                                                      • Instruction ID: 00256e2e154d70a50e0463254b7d0e1c34b4775530694207ea392ffd715b5905
                                                                                                                                                                      • Opcode Fuzzy Hash: 25b9fe895295f679d7de0e6db7b03b921a99961ab03aca850e43a360b8ae1f5c
                                                                                                                                                                      • Instruction Fuzzy Hash: BAC08CB01061148BE304AF24E04A2AE3A22EBC2314F000009A10B2A188CF388C849645
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6314360cced942f2329e07d09a28171e5398bae342b09af0f047196627813801
                                                                                                                                                                      • Instruction ID: d6e1c3e18855b40a899136fd6d3a5637a498399584683e6f7c5b8f98b9503fd9
                                                                                                                                                                      • Opcode Fuzzy Hash: 6314360cced942f2329e07d09a28171e5398bae342b09af0f047196627813801
                                                                                                                                                                      • Instruction Fuzzy Hash: D7B0923200020CAB8600AB94E814859BB6AAB59B10740C02AA609061228B33A822EA94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f4e2839fb080d70fd9d5ab266c8ff45246f4c7246a28781672dbb782ec4b6ef3
                                                                                                                                                                      • Instruction ID: cfd3c94acb28e12ede7e7a80c62375d018fe088f1f186957f4485c32e65079b3
                                                                                                                                                                      • Opcode Fuzzy Hash: f4e2839fb080d70fd9d5ab266c8ff45246f4c7246a28781672dbb782ec4b6ef3
                                                                                                                                                                      • Instruction Fuzzy Hash: 6CB092301602088F82009A59E448C0137ACAF08A0434100D0E1088B632C621F8008A51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 32f8819b6f39e89dde83eb362aeb54ebb09db47722ec68745e3baf3bd38484e7
                                                                                                                                                                      • Instruction ID: 6c291ec64a612e6a847bee7be3dbc0b4dc609364cf030a7d0eba6d1560de8373
                                                                                                                                                                      • Opcode Fuzzy Hash: 32f8819b6f39e89dde83eb362aeb54ebb09db47722ec68745e3baf3bd38484e7
                                                                                                                                                                      • Instruction Fuzzy Hash: B0B012387050008BC348DB04E591810F3A2EBC8304324C0ECA809C7349CF33EC03DA00
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d36058fa366999b5a752558f55e73b87a5dc4f2ee1c0ced0c9235516c55a22ee
                                                                                                                                                                      • Instruction ID: ff24f4dda86310d76075f9cae562699e62f8c10b9422e79f5009708f1ec6c923
                                                                                                                                                                      • Opcode Fuzzy Hash: d36058fa366999b5a752558f55e73b87a5dc4f2ee1c0ced0c9235516c55a22ee
                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686740464.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4e30000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7da8465b5b52f89553a1feed8657c0d042702613ab613e7ffd845002eb051cbd
                                                                                                                                                                      • Instruction ID: 209cbfe3ec99dfff9330dd894a8e0dc6b56432bb1e886c7f9fcf111b34990cf7
                                                                                                                                                                      • Opcode Fuzzy Hash: 7da8465b5b52f89553a1feed8657c0d042702613ab613e7ffd845002eb051cbd
                                                                                                                                                                      • Instruction Fuzzy Hash: D0A00275544112BFCF425B51DD0484EBE65FF94352F018419B18D44035C7354465DB11
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ee0ae9022d4d4dcfe676e08db0d2cbfa02fb89372095e653d4bd833af00fb375
                                                                                                                                                                      • Instruction ID: 9309f3ec035a02a9964f68d6874fb0c8f93f3d49b19d08f2a1cbc3673968e5a9
                                                                                                                                                                      • Opcode Fuzzy Hash: ee0ae9022d4d4dcfe676e08db0d2cbfa02fb89372095e653d4bd833af00fb375
                                                                                                                                                                      • Instruction Fuzzy Hash: 12A002B06004068BDE18DB11DB59414FF21FF903013078294900A454A18BA0AC41DE40
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (jq$,jq
                                                                                                                                                                      • API String ID: 0-324742079
                                                                                                                                                                      • Opcode ID: 4794aa084edea46246f721b35a6f5fe3f814faf3cee0eb25b4f9538cc0d0a62e
                                                                                                                                                                      • Instruction ID: fb2970b74e7ed03f1ad8b3e5ec92aed51e8f3f6ce488d4663f4ed29dcdd76489
                                                                                                                                                                      • Opcode Fuzzy Hash: 4794aa084edea46246f721b35a6f5fe3f814faf3cee0eb25b4f9538cc0d0a62e
                                                                                                                                                                      • Instruction Fuzzy Hash: 8ED10734A005158FDB14DF69C585EAABBF2FF88310F65C5A9E905AB362CB30EC81DB50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq$4'fq
                                                                                                                                                                      • API String ID: 0-751858264
                                                                                                                                                                      • Opcode ID: 47b7fed7796183b9cf0855fefa864526c74e48729a8ea63f738af1bf0dbf5edc
                                                                                                                                                                      • Instruction ID: 706780dec9ee67d3fa1737d61ecf6846649dee354ea73e42023fe7055204db7b
                                                                                                                                                                      • Opcode Fuzzy Hash: 47b7fed7796183b9cf0855fefa864526c74e48729a8ea63f738af1bf0dbf5edc
                                                                                                                                                                      • Instruction Fuzzy Hash: B4712F70A11604CBEB48EF6AE88069EBBF2FFC9301F24D46AD0089B269DF7519558B51
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq$4'fq
                                                                                                                                                                      • API String ID: 0-751858264
                                                                                                                                                                      • Opcode ID: c6d3e3c38e801d73f2cce1685131d3e03396de1c9328ee31146a6540d0a82a4e
                                                                                                                                                                      • Instruction ID: 845150452422bfade85f716213f82da2a298ca843a742fdd9e9aa891d96c97a7
                                                                                                                                                                      • Opcode Fuzzy Hash: c6d3e3c38e801d73f2cce1685131d3e03396de1c9328ee31146a6540d0a82a4e
                                                                                                                                                                      • Instruction Fuzzy Hash: 5C711D70A11604CFEB08EF6BE88069EBBF3FFC9301F24D46AD0089B269DB7519558B51
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (jq
                                                                                                                                                                      • API String ID: 0-3225323518
                                                                                                                                                                      • Opcode ID: 0b60c3f4927ad6278b16e710ed34f97bb209dc60d3652848666b28bdf5cff23f
                                                                                                                                                                      • Instruction ID: 83b2456f3d952ce5cdf14dd1fd961b1183cc20af200df204cb66472cc2667e2d
                                                                                                                                                                      • Opcode Fuzzy Hash: 0b60c3f4927ad6278b16e710ed34f97bb209dc60d3652848666b28bdf5cff23f
                                                                                                                                                                      • Instruction Fuzzy Hash: 56325A74B006158FCB18DFA9C496A6EFBF2FF88310F14852AD55AD7382DB34A941DB81
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Tefq
                                                                                                                                                                      • API String ID: 0-1066582953
                                                                                                                                                                      • Opcode ID: 31e9da8f3cad752ac4e7f6bc140453054239b1dae53ca68b2cdc696ecbfdc6c0
                                                                                                                                                                      • Instruction ID: ae53fde86c30e5da9601234fefd1c22a0009da8a03b9634f60507c2c072a2e46
                                                                                                                                                                      • Opcode Fuzzy Hash: 31e9da8f3cad752ac4e7f6bc140453054239b1dae53ca68b2cdc696ecbfdc6c0
                                                                                                                                                                      • Instruction Fuzzy Hash: 8CB1E570E05628CFDB14DFAAD944BADBBF2BF89300F5480AAD40DAB255DBB45985DF00
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Tefq
                                                                                                                                                                      • API String ID: 0-1066582953
                                                                                                                                                                      • Opcode ID: ae1a05dc38717d3c9d240a2ca4236433eb85f97b09a7b7f859370e753d00b2dc
                                                                                                                                                                      • Instruction ID: 01eda27a71a1f7c967c0e63923b80b8b20579349ed1d9c6f36163b8da09380cc
                                                                                                                                                                      • Opcode Fuzzy Hash: ae1a05dc38717d3c9d240a2ca4236433eb85f97b09a7b7f859370e753d00b2dc
                                                                                                                                                                      • Instruction Fuzzy Hash: 0FB1F774E01628CFDB14DFAAD944BAEBBF2BF89300F5480AAD409A7355DB745985DF00
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: pqI
                                                                                                                                                                      • API String ID: 0-1078129942
                                                                                                                                                                      • Opcode ID: a16183f8a582dfc042cc01916518a101e162b7ba6a7fdca56d552cc62b4ac0ab
                                                                                                                                                                      • Instruction ID: 84b67f036a001e90be56c7d868c6f3106196b59f9e8758f6e1e47abf9987ad30
                                                                                                                                                                      • Opcode Fuzzy Hash: a16183f8a582dfc042cc01916518a101e162b7ba6a7fdca56d552cc62b4ac0ab
                                                                                                                                                                      • Instruction Fuzzy Hash: D24175B4F09519DFCB50CF69C4816AEBBF2AB8A341F658525D40AD7704E738CA42CF90
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: pqI
                                                                                                                                                                      • API String ID: 0-1078129942
                                                                                                                                                                      • Opcode ID: 84079a6c6d996570b0830eef84d3132f0bedb2d1e40a61bf6de592df83afef67
                                                                                                                                                                      • Instruction ID: 88ca98cdb17edae9cb376edfacb44f1dbc0bade96d8ecb96308b97e95b4833c0
                                                                                                                                                                      • Opcode Fuzzy Hash: 84079a6c6d996570b0830eef84d3132f0bedb2d1e40a61bf6de592df83afef67
                                                                                                                                                                      • Instruction Fuzzy Hash: 894195B4B0D91ADFCB11CF69C4816AEBBF2AB86341F648565D40AD7714E738CA42CF90
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: V
                                                                                                                                                                      • API String ID: 0-1342839628
                                                                                                                                                                      • Opcode ID: 920872de11e3dc84a68dabde2a268d81a00a832a6eeebed68e60e8230e8383b6
                                                                                                                                                                      • Instruction ID: 19dd3e8df7b2544009a3aa6d78a64d32a36842c114df6d32e952bd33cbecfe93
                                                                                                                                                                      • Opcode Fuzzy Hash: 920872de11e3dc84a68dabde2a268d81a00a832a6eeebed68e60e8230e8383b6
                                                                                                                                                                      • Instruction Fuzzy Hash: 4F4160B1D04A188BEB18CF6BDC4069EFAF3AFC9311F14C1BA881CA7255EB7045869F11
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689779358.0000000005720000.00000040.00000800.00020000.00000000.sdmp, Offset: 05720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5720000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: +
                                                                                                                                                                      • API String ID: 0-2126386893
                                                                                                                                                                      • Opcode ID: 897af8cf1e8d75ebdee42c249f5529622a2f87984f9fd72c0a11b16ca52645a5
                                                                                                                                                                      • Instruction ID: 61853f08a4fc06df04157624f322b40ab7e7837f0aac3bf7d459b2aa307a126b
                                                                                                                                                                      • Opcode Fuzzy Hash: 897af8cf1e8d75ebdee42c249f5529622a2f87984f9fd72c0a11b16ca52645a5
                                                                                                                                                                      • Instruction Fuzzy Hash: 87311EB1D097989FEB19CF678804199BFB3AF86300F09C0AAD4489B266E7750846CF15
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 1
                                                                                                                                                                      • API String ID: 0-2212294583
                                                                                                                                                                      • Opcode ID: 0554cdd690e5a9d2cdfbd1ade7341832bf98acbcdcf2b595cf753eecba98b599
                                                                                                                                                                      • Instruction ID: d764138854a770da74e4bcdce6b70d7c0186d4282fd1c3285a987fe3bc41a57e
                                                                                                                                                                      • Opcode Fuzzy Hash: 0554cdd690e5a9d2cdfbd1ade7341832bf98acbcdcf2b595cf753eecba98b599
                                                                                                                                                                      • Instruction Fuzzy Hash: 8411FEB1D056188BEB48CFAB88006EEFAFBAFC9310F14C17AD819A7255DB744A059F50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c0a9507e4584910632a943cd464b426a8fc6e78571df21c21a1446e304650bb4
                                                                                                                                                                      • Instruction ID: 69893a667b9935b177706011ca47beec95f4a0366328c78b4e53b87b6ab996b0
                                                                                                                                                                      • Opcode Fuzzy Hash: c0a9507e4584910632a943cd464b426a8fc6e78571df21c21a1446e304650bb4
                                                                                                                                                                      • Instruction Fuzzy Hash: 6512B871E046189FDB18CFAAC98059EFBF2FF88314F24C569D858AB219D734A946CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 58107d892477fdbc48d8790d315efe4d5513e61246d26b3673259976b95d7fc0
                                                                                                                                                                      • Instruction ID: 3ce37a884ca4f6f3254f05c69ca69dec4eff86a31861315fae7918bd3af6d677
                                                                                                                                                                      • Opcode Fuzzy Hash: 58107d892477fdbc48d8790d315efe4d5513e61246d26b3673259976b95d7fc0
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E91B074E01618CFDB08CF99D484ADEBBF2BB88311F14856AD819A7355DB34A946CF90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 37eb0730154b45e8c6ccf764a0bd87e8efcee62ec7992767de25ea589b404814
                                                                                                                                                                      • Instruction ID: c447e87cbebee9c259ee9795114b6e8866d89b7a337c3d7740f2eb637c7b782a
                                                                                                                                                                      • Opcode Fuzzy Hash: 37eb0730154b45e8c6ccf764a0bd87e8efcee62ec7992767de25ea589b404814
                                                                                                                                                                      • Instruction Fuzzy Hash: C571D6B0D05208CFEB04DF99D484BAEBFFAFB49315F54906AE81AAB254D7745885CB08
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5bb6f43da94717ff32f8713ed9f4076d4d8a218a2f5faaba07e8ab4bd0b13d0a
                                                                                                                                                                      • Instruction ID: 855eed8fb5ce076d5d5dba51c6ccb57405ba91b3472f108b9bb76d5db3c94d63
                                                                                                                                                                      • Opcode Fuzzy Hash: 5bb6f43da94717ff32f8713ed9f4076d4d8a218a2f5faaba07e8ab4bd0b13d0a
                                                                                                                                                                      • Instruction Fuzzy Hash: 2561D970E06618CFEB64DF69D844BAEBBF6BB89300F1091AAD409A7295DB305981DF11
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fb6bd8528566854c072f60c0c995f11133d70054fa4305863c903dec347ef7d9
                                                                                                                                                                      • Instruction ID: cf27aaabdb21d20055f5168db09fdcb548c0ccf5ea6a94662fb4453f0bbd4a23
                                                                                                                                                                      • Opcode Fuzzy Hash: fb6bd8528566854c072f60c0c995f11133d70054fa4305863c903dec347ef7d9
                                                                                                                                                                      • Instruction Fuzzy Hash: 8561D974E06618CFEB64DF69D844BAEBBF2BB89300F1491AAD409A7295DB305981DF10
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689997903.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5760000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 033ee810be4055e9141a8a84d240812983f95446a67fdb5027a80bf778bdf0a1
                                                                                                                                                                      • Instruction ID: 1847db02fe8733f70d74240dbde90f075518653b454802d2579c8d05ea187192
                                                                                                                                                                      • Opcode Fuzzy Hash: 033ee810be4055e9141a8a84d240812983f95446a67fdb5027a80bf778bdf0a1
                                                                                                                                                                      • Instruction Fuzzy Hash: 9651E574D05268CFDB24DF6AC9487DEBBF6AF89304F1480AAD809AB354D7745A88CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1ba89e29fa7120372165733b52db9a615f95c75284a24ec741b3f54927b74fba
                                                                                                                                                                      • Instruction ID: e6b6d60134b322c12a0d29ec0a87773dd3922100ce364ac65e280381e7dadc7f
                                                                                                                                                                      • Opcode Fuzzy Hash: 1ba89e29fa7120372165733b52db9a615f95c75284a24ec741b3f54927b74fba
                                                                                                                                                                      • Instruction Fuzzy Hash: D4418E35B081199FDB00CFA8C940BEF7BB5FF48700F1491A6E616BF390E674AA119B91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c000df53456287d3777b61594a68e09c23922beeb78a4e058b61ff05b3f53563
                                                                                                                                                                      • Instruction ID: 2705795e238e64fc37bc269728582e73d171daf7b06f0bb6fe3110cb069de02f
                                                                                                                                                                      • Opcode Fuzzy Hash: c000df53456287d3777b61594a68e09c23922beeb78a4e058b61ff05b3f53563
                                                                                                                                                                      • Instruction Fuzzy Hash: 55415D31B04209DFDB20DF98C941BEEBBB5EB44700F1551A2E259FF394E770AA508B95
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 46eb83d57cd18a9c27429cc2f0d44e9f7c7e0fa2a3d6da12a5e371179fc19d30
                                                                                                                                                                      • Instruction ID: 454e1b7d8495b2829d522542a08920108448305ca429b80eaae9db98b5729c9b
                                                                                                                                                                      • Opcode Fuzzy Hash: 46eb83d57cd18a9c27429cc2f0d44e9f7c7e0fa2a3d6da12a5e371179fc19d30
                                                                                                                                                                      • Instruction Fuzzy Hash: 63416E31B041099FDB20CF98C941BEEBBB5EB44300F1551A2E256FF354E774AA518B81
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3ef382fae33734ed995cb4c0d47c865283bbb766b6a88707d9b82838751d9e10
                                                                                                                                                                      • Instruction ID: a8c4c03415243e91de8ec65b0213ccb47ed310cf21284b171b891541f8cc3b5c
                                                                                                                                                                      • Opcode Fuzzy Hash: 3ef382fae33734ed995cb4c0d47c865283bbb766b6a88707d9b82838751d9e10
                                                                                                                                                                      • Instruction Fuzzy Hash: 63417C35A081199FDB00CFA8C940BEF7BB1FF48700F1491A6E606BF390E674AA119B91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689949107.0000000005750000.00000040.00000800.00020000.00000000.sdmp, Offset: 05750000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5750000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9bfe38c78c1ef8a49621bde7fd50141aad79a2af9473b3cf7b488372d250f3f9
                                                                                                                                                                      • Instruction ID: e817e5e098249c74fc2e4fc7f70b877ce42987d662d41742600ec639007cce6e
                                                                                                                                                                      • Opcode Fuzzy Hash: 9bfe38c78c1ef8a49621bde7fd50141aad79a2af9473b3cf7b488372d250f3f9
                                                                                                                                                                      • Instruction Fuzzy Hash: 964177B1E016198BDB08CFABC94069EFBF3BFC8310F14C17AD918AB254DB3459428B50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689997903.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5760000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3f3c0ad72244fc4433ec81aa5e011cd0eb5c37955f19646738373c029d4596fa
                                                                                                                                                                      • Instruction ID: dca67756115b24d84e991b3395f3b9c3e36a43f1682ab14cdb6026453c49f142
                                                                                                                                                                      • Opcode Fuzzy Hash: 3f3c0ad72244fc4433ec81aa5e011cd0eb5c37955f19646738373c029d4596fa
                                                                                                                                                                      • Instruction Fuzzy Hash: A3516DB1D056588BEB6CCF6B8D456CAFAF3AFC9300F14C1FA994CA6214EB7009858F40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689997903.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5760000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ac4556db6c6e868dd7f34aba1f651c08b6fbae8c0ad18f823af97f47e0005724
                                                                                                                                                                      • Instruction ID: 570ade5a632fb749ad7a46651bb3be163d0aa7d361c9a2bf23b4d6e05f6c5176
                                                                                                                                                                      • Opcode Fuzzy Hash: ac4556db6c6e868dd7f34aba1f651c08b6fbae8c0ad18f823af97f47e0005724
                                                                                                                                                                      • Instruction Fuzzy Hash: 5041F0B0E103499FDB24CFA9C989AADBBF1BF49300F249029E819BB250D7749885DF44
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: dcf181282beaca2e242279a210412632731fd5cacd9298dc6abcd87ee6dbedab
                                                                                                                                                                      • Instruction ID: 7c489d4e4f232d2d1f55ad13ae04de2f5912c081adb9a1c65359992475212c01
                                                                                                                                                                      • Opcode Fuzzy Hash: dcf181282beaca2e242279a210412632731fd5cacd9298dc6abcd87ee6dbedab
                                                                                                                                                                      • Instruction Fuzzy Hash: 37516470D016288BEB68DF6ACD5878DBBF2BF88305F14C1A9D40DA7254EB751A85CF14
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689997903.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5760000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2dc0c3d442638b97e90ed7256e431622d6113dfc17bf66f607c8853c6882f403
                                                                                                                                                                      • Instruction ID: ede379d19e617e0400b206d669113edb61d0594c2538aca117cc49ad4198dd04
                                                                                                                                                                      • Opcode Fuzzy Hash: 2dc0c3d442638b97e90ed7256e431622d6113dfc17bf66f607c8853c6882f403
                                                                                                                                                                      • Instruction Fuzzy Hash: 7D4100B1D056588BEB6CCF6B8D456CAFAF3AFC9300F14C1FA994CA6254EB7409C58E50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a7dc80b68adbc156b7badce4c7cd09a3e73a15f19bb236f5541b518de3d2f581
                                                                                                                                                                      • Instruction ID: 797d04aabab61b1e922fb9980a9a75b7082ffb87fea982a052d78828a9443bf9
                                                                                                                                                                      • Opcode Fuzzy Hash: a7dc80b68adbc156b7badce4c7cd09a3e73a15f19bb236f5541b518de3d2f581
                                                                                                                                                                      • Instruction Fuzzy Hash: 14510E70D05228CBDB68DF1AD8987D9BAF6BF88300F04D4EA950DA7294DB744E85DF01
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690395875.0000000005A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A00000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5a00000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1cab1a1a0776a60769a349293292ea9d90e455e8973f2070c7fa81d1ab1d2442
                                                                                                                                                                      • Instruction ID: ff5f1b0c2842026316a2ea5685984ac5f8e0c6ab543185a90325204e9ba3f799
                                                                                                                                                                      • Opcode Fuzzy Hash: 1cab1a1a0776a60769a349293292ea9d90e455e8973f2070c7fa81d1ab1d2442
                                                                                                                                                                      • Instruction Fuzzy Hash: BE311C71D087548FEB59CF2A8C98799BFF6AF86300F45C0EAC44CA6296DB740985CF11
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e5b4a63b8c229baf1b215bd46158b6e3d4cce908e7759d3576cc6cc6cdc4c35a
                                                                                                                                                                      • Instruction ID: 46507f3670a5d946a0df678b821586f221414646a45b4f9da6a5c0ca6dc79195
                                                                                                                                                                      • Opcode Fuzzy Hash: e5b4a63b8c229baf1b215bd46158b6e3d4cce908e7759d3576cc6cc6cdc4c35a
                                                                                                                                                                      • Instruction Fuzzy Hash: 33313271D056989FDB19CF6BDC452C9BBF7AFCA310F08C0BAD408AA265EA344945CF11
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: bb6e41535117fd79b0bbf8ccb9eb495059473ec80cd2228da9118752fd7262e9
                                                                                                                                                                      • Instruction ID: c66d67022ed03224f86e5431ab2c506d3fef25ec27e0b4ca9b744c8fc83a4c4c
                                                                                                                                                                      • Opcode Fuzzy Hash: bb6e41535117fd79b0bbf8ccb9eb495059473ec80cd2228da9118752fd7262e9
                                                                                                                                                                      • Instruction Fuzzy Hash: 9E21CDB1D056189BEB18CF6BC8446DEFBF7AFC9300F14C069940CA6254EB744942CF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1686905308.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4ea0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 28f8187a3951837b63b37e38b006cb9b5af3a3b22f18664977a1f8acdc3d21b8
                                                                                                                                                                      • Instruction ID: c22f56d88c71347ec2280ed3f7d9253ecc665b19f66f754d668df669b71f5b6c
                                                                                                                                                                      • Opcode Fuzzy Hash: 28f8187a3951837b63b37e38b006cb9b5af3a3b22f18664977a1f8acdc3d21b8
                                                                                                                                                                      • Instruction Fuzzy Hash: 9C319AB1D056188BEB58CF6BC95478EFAF3AFC8314F14C2A9C40CA6264DB750A858F50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5dacf2ae9a367731c36d79bc4bfb3897b669fcb6026f0f92836e1ac57ebe4fc8
                                                                                                                                                                      • Instruction ID: 3151a15757756b71a4f020b7835b47ed9a1257375455c094680920ef8b5d89e2
                                                                                                                                                                      • Opcode Fuzzy Hash: 5dacf2ae9a367731c36d79bc4bfb3897b669fcb6026f0f92836e1ac57ebe4fc8
                                                                                                                                                                      • Instruction Fuzzy Hash: D521CFB5D142189FCB14CFA9D981AEEFBF5FB49320F14901AE915B7210C735A905CFA4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1690354597.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_59f0000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 638e8d3600d46c07b8b5b1b516982ee787d4da22a11612aeb2a7e5cc6083aeb3
                                                                                                                                                                      • Instruction ID: 67412aa7da629d8b784ffade7729e832a70fe78f95ef88f580d6e00f0685dafa
                                                                                                                                                                      • Opcode Fuzzy Hash: 638e8d3600d46c07b8b5b1b516982ee787d4da22a11612aeb2a7e5cc6083aeb3
                                                                                                                                                                      • Instruction Fuzzy Hash: 6E21DEB5D14208DFCB10CFA9D981AEEBBF5BF49320F14941AD959B7210C735A901CF64
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9ff40bb2d53b37a494de502c6499e35ab86de3a5433d752054701a98700d0db9
                                                                                                                                                                      • Instruction ID: 0c947de4f93f65fa308ff063670bf521eb3a152d8edf59f890de411f58aaf9ed
                                                                                                                                                                      • Opcode Fuzzy Hash: 9ff40bb2d53b37a494de502c6499e35ab86de3a5433d752054701a98700d0db9
                                                                                                                                                                      • Instruction Fuzzy Hash: 63219EB1E05618DBEB18CF9AD9447DDBBF7BF88300F04D1AAD509AA254DB7509468F40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689683632.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5700000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 613a99aaf319718cfba68523cdf69dcb7c34d7948593a1f8ac02a7fbd011da34
                                                                                                                                                                      • Instruction ID: 8b3769868b6571acd5b4cda9abb35dc7c5388d71a0b3d5a18fe77ac8f25e7830
                                                                                                                                                                      • Opcode Fuzzy Hash: 613a99aaf319718cfba68523cdf69dcb7c34d7948593a1f8ac02a7fbd011da34
                                                                                                                                                                      • Instruction Fuzzy Hash: 4E21E4B1D01618DBEB18CFABDD5479DBBF3BF89300F14C1AAD908AA294DB7509468F40
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1669027795.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_f70000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'fq$4'fq$4'fq$4'fq$p<fq$pjq
                                                                                                                                                                      • API String ID: 0-4258306817
                                                                                                                                                                      • Opcode ID: 7232efd1ea722a402e9a13a04c9dcb7f9761426d0dbce063923dfa49f15f8a92
                                                                                                                                                                      • Instruction ID: d5248d494e109cd0de82c142be9b3cfaaf8a761a434c52f8f40eae7163424602
                                                                                                                                                                      • Opcode Fuzzy Hash: 7232efd1ea722a402e9a13a04c9dcb7f9761426d0dbce063923dfa49f15f8a92
                                                                                                                                                                      • Instruction Fuzzy Hash: 77D1FC76600104EFDB459FA8C944F997BB2FF4C310F1684A9E2099B2B6CB32DC51EB51
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689828606.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5730000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (jq$4'fq$4'fq$4'fq$4'fq$pjq
                                                                                                                                                                      • API String ID: 0-799542208
                                                                                                                                                                      • Opcode ID: 241785eaf2ac7399dea11e4015f918d569457280fe3c0ec716061121a7e1e9d6
                                                                                                                                                                      • Instruction ID: f629c1b665d3c129d554b80e115ccdb50a2d5d8bfb801405b9510005847517f9
                                                                                                                                                                      • Opcode Fuzzy Hash: 241785eaf2ac7399dea11e4015f918d569457280fe3c0ec716061121a7e1e9d6
                                                                                                                                                                      • Instruction Fuzzy Hash: 7151AFB1A002059BC748DBB9C8917AFBBF7BFC8310F548828D50997386DF75994297A1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: $!$)$6$:$84$
                                                                                                                                                                      • API String ID: 0-3415195157
                                                                                                                                                                      • Opcode ID: c6b69ffb0cb54b971033829bccf040712630d34fc5755b9d6a9d9929780e0da7
                                                                                                                                                                      • Instruction ID: 58869f0fea1954fedc0e297c3be245ff139c05d07f0439523ac15c1f4bc07ffa
                                                                                                                                                                      • Opcode Fuzzy Hash: c6b69ffb0cb54b971033829bccf040712630d34fc5755b9d6a9d9929780e0da7
                                                                                                                                                                      • Instruction Fuzzy Hash: DE513B78A06618CFDB20CFA9C484B9EBBF2FB49311F64A159D409EB345DB349886CF14
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1689252398.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5620000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: ($/$2E=$3E=
                                                                                                                                                                      • API String ID: 0-2776023208
                                                                                                                                                                      • Opcode ID: 09e8e8d6e5f029c098e4858c02d8e514bbd0ab88760ac70cc2753f169d5f4a62
                                                                                                                                                                      • Instruction ID: 69bf593a58c998849e809abef95ba59855d441af0b8c42df1ead2be6d75fd3f1
                                                                                                                                                                      • Opcode Fuzzy Hash: 09e8e8d6e5f029c098e4858c02d8e514bbd0ab88760ac70cc2753f169d5f4a62
                                                                                                                                                                      • Instruction Fuzzy Hash: FF116670D06A18CBDF28CFAAC4447EEBAF6BB8A301F649029C409A7344DB714946CF54

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:2.1%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                      Signature Coverage:12.2%
                                                                                                                                                                      Total number of Nodes:82
                                                                                                                                                                      Total number of Limit Nodes:6
                                                                                                                                                                      execution_graph 14286 441964 14287 4419b0 14286->14287 14287->14287 14288 44224e 14287->14288 14290 4415b0 LdrInitializeThunk 14287->14290 14290->14288 14291 441d45 14292 441cb0 14291->14292 14293 441cbe 14291->14293 14292->14293 14298 4415b0 LdrInitializeThunk 14292->14298 14296 441cfe 14293->14296 14297 4415b0 LdrInitializeThunk 14293->14297 14297->14296 14298->14293 14299 40b60a 14300 40b2b7 14299->14300 14302 40b2d0 14299->14302 14300->14302 14303 441510 14300->14303 14304 441591 14303->14304 14305 441530 14303->14305 14306 441573 14303->14306 14307 44156a 14303->14307 14308 441558 14303->14308 14309 44158b 14303->14309 14310 441544 14303->14310 14312 43fc10 RtlFreeHeap 14304->14312 14305->14304 14305->14306 14305->14308 14305->14309 14305->14310 14306->14302 14314 43fbf0 RtlAllocateHeap 14307->14314 14317 43fbf0 14308->14317 14320 43fc10 14309->14320 14315 441549 RtlReAllocateHeap 14310->14315 14316 44159a 14312->14316 14314->14306 14315->14306 14324 442c10 14317->14324 14319 43fbfa RtlAllocateHeap 14319->14307 14321 43fc23 14320->14321 14322 43fc25 14320->14322 14321->14304 14323 43fc2a RtlFreeHeap 14322->14323 14323->14304 14325 442c30 14324->14325 14325->14319 14325->14325 14326 43b00f 14330 443000 14326->14330 14329 43b05b 14331 43b02a GetUserDefaultUILanguage 14330->14331 14331->14329 14332 441889 14333 441892 GetForegroundWindow 14332->14333 14334 4418a6 14333->14334 14335 43a8ad 14336 43a8b2 14335->14336 14337 43a8ba 14336->14337 14339 4415b0 LdrInitializeThunk 14336->14339 14339->14336 14340 4088b0 14342 4088bd 14340->14342 14341 408a11 ExitProcess 14342->14341 14343 4088d2 GetCurrentProcessId GetCurrentThreadId SHGetSpecialFolderPathW GetForegroundWindow 14342->14343 14344 4089fa 14342->14344 14345 408910 14343->14345 14353 4414f0 14344->14353 14345->14345 14347 43fbf0 RtlAllocateHeap 14345->14347 14348 40892f 14347->14348 14348->14344 14350 40bd00 FreeLibrary 14348->14350 14351 40bd1c 14350->14351 14352 40bd21 FreeLibrary 14351->14352 14352->14344 14356 442bf0 14353->14356 14355 4414f5 FreeLibrary 14355->14341 14357 442bf9 14356->14357 14357->14355 14358 40ad30 14361 40ad60 14358->14361 14359 40b0e4 14360 43fc10 RtlFreeHeap 14360->14359 14361->14359 14361->14360 14361->14361 14362 444a30 14363 444a6f 14362->14363 14364 444a49 14362->14364 14364->14363 14368 4415b0 LdrInitializeThunk 14364->14368 14366 444a98 14366->14363 14369 4415b0 LdrInitializeThunk 14366->14369 14368->14366 14369->14363 14370 4446f0 14371 444710 14370->14371 14372 4447fe 14371->14372 14374 4415b0 LdrInitializeThunk 14371->14374 14374->14372 14375 441f5e 14376 441f9e 14375->14376 14377 441f7e 14375->14377 14377->14376 14379 4415b0 LdrInitializeThunk 14377->14379 14379->14376 14388 441a78 14389 441abe 14388->14389 14390 441a98 14388->14390 14393 4415b0 LdrInitializeThunk 14389->14393 14390->14389 14394 4415b0 LdrInitializeThunk 14390->14394 14393->14389 14394->14389

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 145 4415b0-4415e2 LdrInitializeThunk
                                                                                                                                                                      APIs
                                                                                                                                                                      • LdrInitializeThunk.NTDLL(00444830,?,00000018,?,?,00000018,?,?,?), ref: 004415DE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                      • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                      • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                      • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                      • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 004088D2
                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 004088D8
                                                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004088E9
                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 004088EF
                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00408A13
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                      • String ID: <]>?
                                                                                                                                                                      • API String ID: 4063528623-142480294
                                                                                                                                                                      • Opcode ID: af201e0ca75ee4a87b7a1048b5e6cd8492f274d209216bc429e349974ef3c370
                                                                                                                                                                      • Instruction ID: 6131a18b343a1dfe26c9a2a8f686df02ef63443fea9bc33b4a6290dd0e59ef9a
                                                                                                                                                                      • Opcode Fuzzy Hash: af201e0ca75ee4a87b7a1048b5e6cd8492f274d209216bc429e349974ef3c370
                                                                                                                                                                      • Instruction Fuzzy Hash: 52312B71A442105FD724BF25AC0B75B77929FC2314F19863EA984BB3E6DA3C8406879E

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 44 43b00f-43b055 call 443000 GetUserDefaultUILanguage 47 43b05b-43b05e 44->47 48 43b060-43b085 47->48 49 43b087-43b0b4 47->49 48->47
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetUserDefaultUILanguage.KERNELBASE ref: 0043B032
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DefaultLanguageUser
                                                                                                                                                                      • String ID: R,).
                                                                                                                                                                      • API String ID: 95929093-3917952405
                                                                                                                                                                      • Opcode ID: 2c3d267b58a0b726afdfc7d4f41a5c5df242e45beaf86da8c2121d5b819e8f5c
                                                                                                                                                                      • Instruction ID: 7ca917869696e76a17b39bde0e779481bf45e3d261fa63ee9d001e8c21811ee6
                                                                                                                                                                      • Opcode Fuzzy Hash: 2c3d267b58a0b726afdfc7d4f41a5c5df242e45beaf86da8c2121d5b819e8f5c
                                                                                                                                                                      • Instruction Fuzzy Hash: 9211C431A096958FDB09CF78D9907AE7BF26F5A308F0840EDC545A7385C6345E04CB91

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 50 44181e-441846 51 441850-44187a 50->51 51->51 52 44187c-4418c0 GetForegroundWindow call 443620 51->52
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00441897
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ForegroundWindow
                                                                                                                                                                      • String ID: HKDE
                                                                                                                                                                      • API String ID: 2020703349-2441671409
                                                                                                                                                                      • Opcode ID: c2e016e35dd9f91458cef600323dfa86c065b02f3ad9bd12b2257f3e2a8bf76d
                                                                                                                                                                      • Instruction ID: 53daea6ee54354bc578606f44f02174766e5ea3db433d8f59aab157438f54cdf
                                                                                                                                                                      • Opcode Fuzzy Hash: c2e016e35dd9f91458cef600323dfa86c065b02f3ad9bd12b2257f3e2a8bf76d
                                                                                                                                                                      • Instruction Fuzzy Hash: E20128B1D424548BFB10CF64EC8A7EA3776E781309F1804B9C005D72E1DB7D8A8A8F08

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 114 441510-441521 115 441564-44156a call 43fbf0 114->115 116 441544-441556 call 442c10 RtlReAllocateHeap 114->116 117 441594-44159a call 43fc10 114->117 118 441536-44153d 114->118 119 441530 114->119 120 441580 114->120 121 44156d-441573 call 43fbf0 114->121 122 44155e 114->122 123 441558 114->123 124 441588-44158a 114->124 125 44158b-441591 call 43fc10 114->125 115->121 116->124 118->116 118->117 118->120 118->122 118->124 118->125 119->118 120->124 121->120 122->115 123->122 125->117
                                                                                                                                                                      APIs
                                                                                                                                                                      • RtlReAllocateHeap.NTDLL(?,00000000,?,?,00004000,?,?,?,?,?,01317158,?,?,00000000,0041554D,?), ref: 00441550
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                      • Opcode ID: d31155d7f87200c80277a9f0602adf1f89147736ae3c8408725f07ec4c5b0996
                                                                                                                                                                      • Instruction ID: ba68fad8c2e057625eaf6b1adff0adc5727166bc26f018b811e1036825c6c889
                                                                                                                                                                      • Opcode Fuzzy Hash: d31155d7f87200c80277a9f0602adf1f89147736ae3c8408725f07ec4c5b0996
                                                                                                                                                                      • Instruction Fuzzy Hash: 70F022BA846202EBC2802F25BC4285B3374FF8B326F090876F40001031E739E8528E9E

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 141 441889-4418a1 GetForegroundWindow call 443620 144 4418a6-4418c0 141->144
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00441897
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ForegroundWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2020703349-0
                                                                                                                                                                      • Opcode ID: 53aa0b2c748544fedb55f1c6b35dec9c8436d5777c9351bf877445ccaf7ba254
                                                                                                                                                                      • Instruction ID: 2cec92797f3a9da85110bb08befa6829f646244df7d478b6df652c844766cd5a
                                                                                                                                                                      • Opcode Fuzzy Hash: 53aa0b2c748544fedb55f1c6b35dec9c8436d5777c9351bf877445ccaf7ba254
                                                                                                                                                                      • Instruction Fuzzy Hash: 50E012B9941155EFD704DF64F8958653765A74630A758043AE502C3361DA35D506CB08

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 136 43fc10-43fc1c 137 43fc23-43fc24 136->137 138 43fc25-43fc37 call 442c10 RtlFreeHeap 136->138
                                                                                                                                                                      APIs
                                                                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000,0000008A,004154DA,0000008A), ref: 0043FC30
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3298025750-0
                                                                                                                                                                      • Opcode ID: dc12bc6f0065cc419bd34f03fe79895a22a3e675eb9ffa82fef7e35ab0aab3af
                                                                                                                                                                      • Instruction ID: 4a04c09c27fa26771d0b033790895460fd20d16492445079d4f35ac96d2a0c41
                                                                                                                                                                      • Opcode Fuzzy Hash: dc12bc6f0065cc419bd34f03fe79895a22a3e675eb9ffa82fef7e35ab0aab3af
                                                                                                                                                                      • Instruction Fuzzy Hash: ABD0A931006132EBC6002F18BC02BDB3B549F09321F0748A1B4006A066C224DC908AC8

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 146 43fbf0-43fc07 call 442c10 RtlAllocateHeap
                                                                                                                                                                      APIs
                                                                                                                                                                      • RtlAllocateHeap.NTDLL(?,00000000,?,?,0040892F,<]>?), ref: 0043FC00
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                      • Opcode ID: 61b0065705d4d7f88a69c8021d50846477de9e61274c6490f19eb4fe10d2cfb8
                                                                                                                                                                      • Instruction ID: c6669163bd448ad7b1c02651d91d367c11fe8278a119d4c12c9f3b78ac4a4674
                                                                                                                                                                      • Opcode Fuzzy Hash: 61b0065705d4d7f88a69c8021d50846477de9e61274c6490f19eb4fe10d2cfb8
                                                                                                                                                                      • Instruction Fuzzy Hash: 78C09B31045130FFD5112B15FD05FDA3F55DF45351F010455B50477076C765AC91CAD8
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocString
                                                                                                                                                                      • String ID: 0$0$2$4$6$9$<$R$U$W$Z$Z$`$a$b$d$e$f$h$h$j$k$l$n$o$o$p$t$w$x$x$z${${
                                                                                                                                                                      • API String ID: 2525500382-4238756266
                                                                                                                                                                      • Opcode ID: 674c787c23a82f09fe12b3af31216e56c75d2def42b71a2830ae93cf98707e9a
                                                                                                                                                                      • Instruction ID: b761003f297fea56956db52dfdc38a5c1bd47cadaa0a4a3497a3599e0e4131c3
                                                                                                                                                                      • Opcode Fuzzy Hash: 674c787c23a82f09fe12b3af31216e56c75d2def42b71a2830ae93cf98707e9a
                                                                                                                                                                      • Instruction Fuzzy Hash: 70A1382150C7C18AD322C678884834FBFD25BE7318F494A9DE5E49B3D6C3BA850AC767
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocString
                                                                                                                                                                      • String ID: 0$0$2$4$6$9$<$R$U$W$Z$Z$`$a$b$d$e$f$h$h$j$k$l$n$o$o$p$t$w$x$x$z${${
                                                                                                                                                                      • API String ID: 2525500382-4238756266
                                                                                                                                                                      • Opcode ID: 6804bfeff509391c170ad92c31e8f022b77c07f06e8606906cff86b625bd00f3
                                                                                                                                                                      • Instruction ID: 25150da0c18c501bc8a428e530570f484acba19c4951caa27bf4837c4ea98e71
                                                                                                                                                                      • Opcode Fuzzy Hash: 6804bfeff509391c170ad92c31e8f022b77c07f06e8606906cff86b625bd00f3
                                                                                                                                                                      • Instruction Fuzzy Hash: ACA1192150C7D18AD322C678844834BBFD15BE7318F494A9DE5E89B3D6C3BA850AC763
                                                                                                                                                                      APIs
                                                                                                                                                                      • RtlExpandEnvironmentStrings.NTDLL(00000000,7E8E785E,01000713,?,D3D2D1D8,?), ref: 0043CBBF
                                                                                                                                                                      • CoCreateInstance.OLE32(01000713,00000000,00000001,?,00000000), ref: 0043CD90
                                                                                                                                                                      • SysAllocString.OLEAUT32(B6E2B0E5), ref: 0043CE31
                                                                                                                                                                      • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 0043CE6F
                                                                                                                                                                      • SysAllocString.OLEAUT32(F6A0F0A8), ref: 0043CEBB
                                                                                                                                                                      • SysAllocString.OLEAUT32(79B57F8D), ref: 0043CF97
                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0043D006
                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0043D1CF
                                                                                                                                                                      • SysFreeString.OLEAUT32(01000713), ref: 0043D1F4
                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0043D1FD
                                                                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 0043D211
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: String$AllocFree$Variant$BlanketClearCreateEnvironmentExpandInitInstanceProxyStrings
                                                                                                                                                                      • String ID: BcFm$C$wt$|b
                                                                                                                                                                      • API String ID: 4200829299-2811107050
                                                                                                                                                                      • Opcode ID: 483253653d9baf85f436417cd3db0a05a61b8b379cd2214603ed4b9ee60e04f3
                                                                                                                                                                      • Instruction ID: 86b8cefc19e59173072ec1dd18931247ff2033f0e69c859f45f372976441cf8a
                                                                                                                                                                      • Opcode Fuzzy Hash: 483253653d9baf85f436417cd3db0a05a61b8b379cd2214603ed4b9ee60e04f3
                                                                                                                                                                      • Instruction Fuzzy Hash: 5632FC75A083409BD320CF25D885B5BBBE5EFC9314F24892DE5C89B391DB78D849CB86
                                                                                                                                                                      APIs
                                                                                                                                                                      • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000,?), ref: 004253C3
                                                                                                                                                                      • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,?,?), ref: 00425449
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EnvironmentExpandStrings
                                                                                                                                                                      • String ID: gTB$l1b3
                                                                                                                                                                      • API String ID: 237503144-2718250723
                                                                                                                                                                      • Opcode ID: f18ff0dcd30664e8b3c4cc4737b5d35a292ec3a3582670faeedac237ed021705
                                                                                                                                                                      • Instruction ID: 0c9a3cdaa351b7b98131a3946d6fc83aeb30af66e42851fad8fed71d8b870ad0
                                                                                                                                                                      • Opcode Fuzzy Hash: f18ff0dcd30664e8b3c4cc4737b5d35a292ec3a3582670faeedac237ed021705
                                                                                                                                                                      • Instruction Fuzzy Hash: 22E1DEB0618310DBD710DF24D89176FBBE1EFC6318F84892DE5859B385E6788949CB8B
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1006321803-0
                                                                                                                                                                      • Opcode ID: a20b187f5a7ba98fe033f9f36d7eb6359854073bb31392707e8d32daba2c879e
                                                                                                                                                                      • Instruction ID: 98487bf5d144393916ea509d4b2787e2ad67d9bb579648b216c7d87e61d1e08d
                                                                                                                                                                      • Opcode Fuzzy Hash: a20b187f5a7ba98fe033f9f36d7eb6359854073bb31392707e8d32daba2c879e
                                                                                                                                                                      • Instruction Fuzzy Hash: 1951F7B1808B929FC710AB7C884A35ABFA06B46320F05877DE8E5973D2D3389855C7D7
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MetricsSystem
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4116985748-3916222277
                                                                                                                                                                      • Opcode ID: 2b569762b1330518102bd0eb772f27bb36532f1745e76df81bdb44f0644b9a09
                                                                                                                                                                      • Instruction ID: ffa53959be30d3351436602febd73e6a978458ce104fbc7e8353f00bbd07aa8f
                                                                                                                                                                      • Opcode Fuzzy Hash: 2b569762b1330518102bd0eb772f27bb36532f1745e76df81bdb44f0644b9a09
                                                                                                                                                                      • Instruction Fuzzy Hash: E6A14EB44097848BE364DF65C5497CBBBE1EBC5308F10891EE6984B350DBB99848CF8A
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                      • String ID: h$j$l$n$o$p$r$t$v$x$z$|$~
                                                                                                                                                                      • API String ID: 2610073882-2576983898
                                                                                                                                                                      • Opcode ID: cf6df839cb1e8d0301ab0144631c6097a3cc3986c80ea9ffca59974eb6f36356
                                                                                                                                                                      • Instruction ID: 7f261021c981efbe01075aa75b5ac45d48e2eaafde371da524c28131b46bbdd7
                                                                                                                                                                      • Opcode Fuzzy Hash: cf6df839cb1e8d0301ab0144631c6097a3cc3986c80ea9ffca59974eb6f36356
                                                                                                                                                                      • Instruction Fuzzy Hash: 3551293150CBC18AE3359A38845479FBFD1ABD6314F188A5CE1E98B3E2D779940ACB53
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                      • String ID: h$j$l$n$o$p$r$t$v$x$z$|$~
                                                                                                                                                                      • API String ID: 2610073882-2576983898
                                                                                                                                                                      • Opcode ID: 0afbd9bed82e46df7b0bef734fd71c4f97ae820c71dd09e7d34792bf6cf0bddd
                                                                                                                                                                      • Instruction ID: 6fb98c9b0a3e78e78a0dbd3419e26212b6c9807e3baf4df4b12acf862fe79c94
                                                                                                                                                                      • Opcode Fuzzy Hash: 0afbd9bed82e46df7b0bef734fd71c4f97ae820c71dd09e7d34792bf6cf0bddd
                                                                                                                                                                      • Instruction Fuzzy Hash: 2D412A3150DBC18AD3359A3C845879FBFD16BA6324F188A5CE1E58B3E2D679840ACB17
                                                                                                                                                                      APIs
                                                                                                                                                                      • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,?,?), ref: 0042B6E5
                                                                                                                                                                      • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,?,?), ref: 0042B712
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EnvironmentExpandStrings
                                                                                                                                                                      • String ID: =:$Xy$m>A<$|
                                                                                                                                                                      • API String ID: 237503144-3538694660
                                                                                                                                                                      • Opcode ID: ff77e5a0ebdaa4619762c614696fd84d85ba583b409db31cdb780b29c4cf0814
                                                                                                                                                                      • Instruction ID: 4cb481b86ec3135dd68c179207368cab3e8833ecae180e6b2bb594d28b474fd3
                                                                                                                                                                      • Opcode Fuzzy Hash: ff77e5a0ebdaa4619762c614696fd84d85ba583b409db31cdb780b29c4cf0814
                                                                                                                                                                      • Instruction Fuzzy Hash: D9619E7560C3519FE320CF28A844B5FB7E5FBC5708F40893DE5988B281DB74990A8B97
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InitVariant
                                                                                                                                                                      • String ID: I$R$T$[$]
                                                                                                                                                                      • API String ID: 1927566239-2808819260
                                                                                                                                                                      • Opcode ID: 61398e369aaa9139b5b499856572766c0c63493208d3651185643f0506d967ce
                                                                                                                                                                      • Instruction ID: c5226a8da38c67c8e671ef54065903bd08d3cc01746ddac04637c3510dcd47af
                                                                                                                                                                      • Opcode Fuzzy Hash: 61398e369aaa9139b5b499856572766c0c63493208d3651185643f0506d967ce
                                                                                                                                                                      • Instruction Fuzzy Hash: 7041E37110CBC2CAD3368B2898587DBBFD1ABD6325F084AADD4E94B3D2C6754106CB53
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.1686237213.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_x.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Uninitialize
                                                                                                                                                                      • String ID: +$/*)$$W_$WM($iD
                                                                                                                                                                      • API String ID: 3861434553-933249698
                                                                                                                                                                      • Opcode ID: 36404018694d877f004064023d005b1f8c47d1d106d6532d98401d4272ce8f4d
                                                                                                                                                                      • Instruction ID: feb0bf2645a92ed5db07937c492501470ced89515c3a29b1bb4abeabd4546485
                                                                                                                                                                      • Opcode Fuzzy Hash: 36404018694d877f004064023d005b1f8c47d1d106d6532d98401d4272ce8f4d
                                                                                                                                                                      • Instruction Fuzzy Hash: 54A1E3B55057818FD329CF29C590622BFE1FF66314B2881ADC8D58F796C739D80ACBA4