Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
lumma1.exe

Overview

General Information

Sample name:lumma1.exe
Analysis ID:1590713
MD5:5bf1ccb4980c012906a529f976215f0c
SHA1:28bde4f1f7d89ff6e4ce11fdb4452f7e1b962d74
SHA256:db30f5d6ace75cc3f361542ef9296dfa9a9020c71943655838ee4d1ea12f8a64
Tags:exeuser-threatcat_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • lumma1.exe (PID: 7544 cmdline: "C:\Users\user\Desktop\lumma1.exe" MD5: 5BF1CCB4980C012906A529F976215F0C)
    • lumma1.exe (PID: 7576 cmdline: "C:\Users\user\Desktop\lumma1.exe" MD5: 5BF1CCB4980C012906A529F976215F0C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["fraggielek.biz", "spookycappy.biz", "marketlumpe.biz", "truculengisau.biz", "punishzement.biz", "littlenotii.biz", "nuttyshopr.biz", "grandiouseziu.biz", "getflashygai.shop"], "Build id": "yJEcaG--singl5"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1715535738.0000000005550000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000000.00000002.1693487258.00000000028B1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      Process Memory Space: lumma1.exe PID: 7544JoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        Process Memory Space: lumma1.exe PID: 7544JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
            SourceRuleDescriptionAuthorStrings
            0.2.lumma1.exe.5550000.5.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              0.2.lumma1.exe.5550000.5.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-14T14:19:01.469549+010020283713Unknown Traffic192.168.2.449730104.102.49.254443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-14T14:19:00.559101+010020591331Domain Observed Used for C2 Detected192.168.2.4575921.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-14T14:19:00.575885+010020591351Domain Observed Used for C2 Detected192.168.2.4507841.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-14T14:19:00.593135+010020591371Domain Observed Used for C2 Detected192.168.2.4533871.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-14T14:19:00.609649+010020591411Domain Observed Used for C2 Detected192.168.2.4532931.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-14T14:19:00.650397+010020591431Domain Observed Used for C2 Detected192.168.2.4522811.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-14T14:19:00.753369+010020591451Domain Observed Used for C2 Detected192.168.2.4591911.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-14T14:19:00.764391+010020591511Domain Observed Used for C2 Detected192.168.2.4494911.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-14T14:19:00.776705+010020591531Domain Observed Used for C2 Detected192.168.2.4545811.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-14T14:19:02.342211+010028586661Domain Observed Used for C2 Detected192.168.2.449730104.102.49.254443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: lumma1.exeAvira: detected
                Source: getflashygai.shopAvira URL Cloud: Label: malware
                Source: 1.2.lumma1.exe.570000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["fraggielek.biz", "spookycappy.biz", "marketlumpe.biz", "truculengisau.biz", "punishzement.biz", "littlenotii.biz", "nuttyshopr.biz", "grandiouseziu.biz", "getflashygai.shop"], "Build id": "yJEcaG--singl5"}
                Source: lumma1.exeVirustotal: Detection: 50%Perma Link
                Source: lumma1.exeReversingLabs: Detection: 75%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                Source: lumma1.exeJoe Sandbox ML: detected
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: truculengisau.biz
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: spookycappy.biz
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: punishzement.biz
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: nuttyshopr.biz
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: marketlumpe.biz
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: littlenotii.biz
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: grandiouseziu.biz
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: fraggielek.biz
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: getflashygai.shop
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString decryptor: yJEcaG--singl5
                Source: lumma1.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: lumma1.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: lumma1.exe, 00000000.00000002.1711676931.0000000003AA9000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.0000000003A04000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1716923615.00000000056E0000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: lumma1.exe, 00000000.00000002.1711676931.0000000003AA9000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.0000000003A04000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1716923615.00000000056E0000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: protobuf-net.pdbSHA256}Lq source: lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: protobuf-net.pdb source: lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h0_2_053FD220
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then jmp 0562EE6Ah0_2_0562EAA8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then jmp 0562F42Fh0_2_0562F178
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then jmp 0562F42Fh0_2_0562F200
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then jmp 0562F42Fh0_2_0562F210
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then jmp 0562EE6Ah0_2_0562EA98
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then jmp 05641222h0_2_05641100
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then jmp 05641222h0_2_056411E2
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then jmp 05641222h0_2_056410F1
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then jmp 05641222h0_2_056413F5
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then jmp 056D7120h0_2_056D7068
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then jmp 056D7120h0_2_056D7061
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edx+05CAF138h]1_2_0057BA29
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov esi, edx1_2_00578740
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then cmp word ptr [eax+ebx+02h], 0000h1_2_00599871
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov ecx, eax1_2_0059A810
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov byte ptr [ebx], cl1_2_0059E002
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov byte ptr [ebx], cl1_2_0059E002
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then jmp eax1_2_005988BA
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx esi, byte ptr [edx]1_2_00572940
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+0Eh]1_2_0057A910
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov dword ptr [esi+04h], eax1_2_005861DF
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx ebx, byte ptr [esp+esi+63115D0Dh]1_2_005951E8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+32DBB3B0h]1_2_00597A50
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then push dword ptr [esp+28h]1_2_00596A00
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx ebx, byte ptr [edx]1_2_005A8AF0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov word ptr [ebx], cx1_2_0058AA90
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov word ptr [esi], cx1_2_0058AA90
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then lea eax, dword ptr [eax+eax*4]1_2_005782A0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then push 00000000h1_2_0057CB44
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov ecx, eax1_2_00590B10
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then push eax1_2_005B0310
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+2564CAB9h]1_2_005AEB00
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov eax, dword ptr [005B8B08h]1_2_005973A0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+1Ch]1_2_005973A0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then lea eax, dword ptr [esp+50h]1_2_005973A0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx ecx, byte ptr [ebx+eax]1_2_00587451
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]1_2_0058DC40
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 7E3E42A0h1_2_005AC410
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then push esi1_2_005AC410
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]1_2_00577400
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]1_2_00577400
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]1_2_0059B430
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov byte ptr [edi], al1_2_0059D420
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h1_2_00585C25
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then add ebp, edi1_2_00578CD0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov word ptr [edi], cx1_2_00596D70
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov byte ptr [edx], cl1_2_0059DD30
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx ecx, byte ptr [edi+eax]1_2_0059E5C2
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov dword ptr [esi+04h], eax1_2_005865EE
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx ecx, byte ptr [edx+eax]1_2_00585590
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov edx, ecx1_2_005795A0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h1_2_00583E50
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov dword ptr [esi+04h], eax1_2_00585E42
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov word ptr [eax], cx1_2_00593E44
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h1_2_0057DE72
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 01FCE602h1_2_005AEE10
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+79h]1_2_00595E00
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx ebx, byte ptr [esp+esi+63115D0Dh]1_2_00595E00
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov byte ptr [edi], al1_2_00578EB0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]1_2_0058DEB0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+48h]1_2_0058F710
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-000000DEh]1_2_0058F710
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov byte ptr [edi], al1_2_0059E7EB
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 0EF2A4EDh1_2_005B27E0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 13884179h1_2_0057DFEA
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov byte ptr [edi], al1_2_0059F799
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 4x nop then mov byte ptr [edi], al1_2_0059DFAF

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2059137 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (littlenotii .biz) : 192.168.2.4:53387 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059145 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (punishzement .biz) : 192.168.2.4:59191 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059141 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (marketlumpe .biz) : 192.168.2.4:53293 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059133 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fraggielek .biz) : 192.168.2.4:57592 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059151 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spookycappy .biz) : 192.168.2.4:49491 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059143 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (nuttyshopr .biz) : 192.168.2.4:52281 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059153 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (truculengisau .biz) : 192.168.2.4:54581 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2059135 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grandiouseziu .biz) : 192.168.2.4:50784 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49730 -> 104.102.49.254:443
                Source: Malware configuration extractorURLs: fraggielek.biz
                Source: Malware configuration extractorURLs: spookycappy.biz
                Source: Malware configuration extractorURLs: marketlumpe.biz
                Source: Malware configuration extractorURLs: truculengisau.biz
                Source: Malware configuration extractorURLs: punishzement.biz
                Source: Malware configuration extractorURLs: littlenotii.biz
                Source: Malware configuration extractorURLs: nuttyshopr.biz
                Source: Malware configuration extractorURLs: grandiouseziu.biz
                Source: Malware configuration extractorURLs: getflashygai.shop
                Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 104.102.49.254:443
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                Source: lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' equals www.youtube.com (Youtube)
                Source: lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' equals www.youtube.com (Youtube)
                Source: global trafficDNS traffic detected: DNS query: getflashygai.shop
                Source: global trafficDNS traffic detected: DNS query: fraggielek.biz
                Source: global trafficDNS traffic detected: DNS query: grandiouseziu.biz
                Source: global trafficDNS traffic detected: DNS query: littlenotii.biz
                Source: global trafficDNS traffic detected: DNS query: marketlumpe.biz
                Source: global trafficDNS traffic detected: DNS query: nuttyshopr.biz
                Source: global trafficDNS traffic detected: DNS query: punishzement.biz
                Source: global trafficDNS traffic detected: DNS query: spookycappy.biz
                Source: global trafficDNS traffic detected: DNS query: truculengisau.biz
                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                Source: lumma1.exe, 00000000.00000002.1693487258.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                Source: lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
                Source: lumma1.exe, 00000001.00000002.1710333356.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=SCXpgixTDzt4&a
                Source: lumma1.exe, 00000001.00000002.1710333356.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=BFN_
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                Source: lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                Source: lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1693487258.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                Source: lumma1.exe, 00000001.00000002.1710420626.000000000095D000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                Source: lumma1.exe, 00000001.00000002.1710420626.0000000000969000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710420626.000000000095D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                Source: lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                Source: lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                Source: lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                Source: lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A63E0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,1_2_005A63E0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A63E0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,1_2_005A63E0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A6590 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,DeleteDC,ReleaseDC,DeleteObject,1_2_005A6590
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056DC510 NtResumeThread,0_2_056DC510
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056D8CB0 NtProtectVirtualMemory,0_2_056D8CB0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056DC509 NtResumeThread,0_2_056DC509
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056D8CAB NtProtectVirtualMemory,0_2_056D8CAB
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_010A87800_2_010A8780
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_010AC6B30_2_010AC6B3
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_010AAD400_2_010AAD40
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_010A46400_2_010A4640
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_010A46500_2_010A4650
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_010A4FE00_2_010A4FE0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_010A4EAD0_2_010A4EAD
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_04F32EA80_2_04F32EA8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_04F32E8C0_2_04F32E8C
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053324780_2_05332478
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053324670_2_05332467
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053389E00_2_053389E0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053389D00_2_053389D0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_0533001A0_2_0533001A
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053300400_2_05330040
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053390980_2_05339098
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053DECB80_2_053DECB8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053DC7450_2_053DC745
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053D32EF0_2_053D32EF
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053D2E780_2_053D2E78
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053D2E880_2_053D2E88
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053D09B80_2_053D09B8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053D81880_2_053D8188
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053D09C80_2_053D09C8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053D18F80_2_053D18F8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053D18EE0_2_053D18EE
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053FF2200_2_053FF220
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053F001A0_2_053F001A
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053F00400_2_053F0040
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_0562B8B80_2_0562B8B8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056377C80_2_056377C8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056316050_2_05631605
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056399900_2_05639990
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_0563DA500_2_0563DA50
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056377B80_2_056377B8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_0563A6C80_2_0563A6C8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_0563A6B90_2_0563A6B9
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_0563F04A0_2_0563F04A
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_0563DD770_2_0563DD77
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056399800_2_05639980
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_05643C680_2_05643C68
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_05643C620_2_05643C62
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_05645CC00_2_05645CC0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_05645CB00_2_05645CB0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056D55580_2_056D5558
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056D55480_2_056D5548
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_057FFCB80_2_057FFCB8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_057E00400_2_057E0040
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_057E00310_2_057E0031
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B0A0D1_2_005B0A0D
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0057AE601_2_0057AE60
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005787401_2_00578740
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A00501_2_005A0050
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005810781_2_00581078
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0059A8101_2_0059A810
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A38101_2_005A3810
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005970D01_2_005970D0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005758E01_2_005758E0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0059D8931_2_0059D893
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005988BA1_2_005988BA
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005848B01_2_005848B0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A61401_2_005A6140
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005859751_2_00585975
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0057A9101_2_0057A910
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B19101_2_005B1910
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A912C1_2_005A912C
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005739201_2_00573920
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005861DF1_2_005861DF
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005791C01_2_005791C0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A11E61_2_005A11E6
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005761901_2_00576190
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0059F1951_2_0059F195
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A21881_2_005A2188
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B21B01_2_005B21B0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0058E2501_2_0058E250
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00597A501_2_00597A50
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0058B2001_2_0058B200
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005742D01_2_005742D0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0058BAD01_2_0058BAD0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A3AD01_2_005A3AD0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0058AA901_2_0058AA90
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B2A901_2_005B2A90
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B1A941_2_005B1A94
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A1A881_2_005A1A88
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B12B11_2_005B12B1
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005782A01_2_005782A0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0058CAA01_2_0058CAA0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005ACAA71_2_005ACAA7
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B1B401_2_005B1B40
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0058C3701_2_0058C370
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00590B101_2_00590B10
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00572B201_2_00572B20
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00581B201_2_00581B20
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B1BD01_2_005B1BD0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0059ABC01_2_0059ABC0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005973A01_2_005973A0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005874511_2_00587451
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005904401_2_00590440
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005AAC401_2_005AAC40
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005804461_2_00580446
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005894701_2_00589470
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B24601_2_005B2460
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B1C601_2_005B1C60
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005AC4101_2_005AC410
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005774001_2_00577400
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00574C001_2_00574C00
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A9CD81_2_005A9CD8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B0CD81_2_005B0CD8
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0059ECD01_2_0059ECD0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00584C9C1_2_00584C9C
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0057E4B01_2_0057E4B0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0059CCA01_2_0059CCA0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00596D701_2_00596D70
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00598D761_2_00598D76
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00592D171_2_00592D17
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005945C01_2_005945C0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005865EE1_2_005865EE
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B2DE01_2_005B2DE0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005855901_2_00585590
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005795A01_2_005795A0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00583E501_2_00583E50
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00585E421_2_00585E42
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00593E441_2_00593E44
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0058BE001_2_0058BE00
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005766201_2_00576620
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00572EF01_2_00572EF0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0059DEE51_2_0059DEE5
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0057D6901_2_0057D690
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005AEE801_2_005AEE80
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005AAEA01_2_005AAEA0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A974A1_2_005A974A
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005897101_2_00589710
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0058F7101_2_0058F710
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_0058C7D01_2_0058C7D0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B27E01_2_005B27E0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_00597F8D1_2_00597F8D
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005AB7B01_2_005AB7B0
                Source: C:\Users\user\Desktop\lumma1.exeCode function: String function: 00583E40 appears 128 times
                Source: C:\Users\user\Desktop\lumma1.exeCode function: String function: 00577F90 appears 52 times
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003AA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs lumma1.exe
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs lumma1.exe
                Source: lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs lumma1.exe
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003A04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs lumma1.exe
                Source: lumma1.exe, 00000000.00000002.1690508787.00000000009BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs lumma1.exe
                Source: lumma1.exe, 00000000.00000000.1678674565.0000000000582000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenametqmbpl.exe. vs lumma1.exe
                Source: lumma1.exe, 00000000.00000002.1713607894.0000000005080000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameVhdvpi.dll" vs lumma1.exe
                Source: lumma1.exe, 00000000.00000002.1716923615.00000000056E0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs lumma1.exe
                Source: lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs lumma1.exe
                Source: lumma1.exe, 00000000.00000002.1693487258.00000000028B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs lumma1.exe
                Source: lumma1.exeBinary or memory string: OriginalFilenametqmbpl.exe. vs lumma1.exe
                Source: lumma1.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: lumma1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.evad.winEXE@3/0@10/1
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005A0050 CoCreateInstance,1_2_005A0050
                Source: C:\Users\user\Desktop\lumma1.exeMutant created: NULL
                Source: lumma1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: lumma1.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\lumma1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: lumma1.exeVirustotal: Detection: 50%
                Source: lumma1.exeReversingLabs: Detection: 75%
                Source: C:\Users\user\Desktop\lumma1.exeFile read: C:\Users\user\Desktop\lumma1.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\lumma1.exe "C:\Users\user\Desktop\lumma1.exe"
                Source: C:\Users\user\Desktop\lumma1.exeProcess created: C:\Users\user\Desktop\lumma1.exe "C:\Users\user\Desktop\lumma1.exe"
                Source: C:\Users\user\Desktop\lumma1.exeProcess created: C:\Users\user\Desktop\lumma1.exe "C:\Users\user\Desktop\lumma1.exe"Jump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: lumma1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: lumma1.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                Source: lumma1.exeStatic file information: File size 1243648 > 1048576
                Source: lumma1.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x12f000
                Source: lumma1.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: lumma1.exe, 00000000.00000002.1711676931.0000000003AA9000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.0000000003A04000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1716923615.00000000056E0000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: lumma1.exe, 00000000.00000002.1711676931.0000000003AA9000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.0000000003A04000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1716923615.00000000056E0000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: protobuf-net.pdbSHA256}Lq source: lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: protobuf-net.pdb source: lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: Yara matchFile source: 0.2.lumma1.exe.5550000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.lumma1.exe.5550000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.1715535738.0000000005550000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1693487258.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: lumma1.exe PID: 7544, type: MEMORYSTR
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_05332B1A push edx; ret 0_2_05332B1B
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053DBD03 pushad ; ret 0_2_053DBD06
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053DD1AE push ebx; retf 0_2_053DD1C5
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_053F32C1 push ss; iretd 0_2_053F32C7
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056304EC push eax; ret 0_2_056304ED
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_05637398 push eax; iretd 0_2_05637399
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_0563FC5A push esp; retf 0_2_0563FC61
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_0563FC82 push esp; retf 0_2_0563FC61
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_05643C58 push eax; ret 0_2_05643C61
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 0_2_056D0F08 pushfd ; iretd 0_2_056D0F15
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B1860 push eax; mov dword ptr [esp], 424D4C7Fh1_2_005B1864
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005AA6F5 push esi; retf 1_2_005AA6FE
                Source: lumma1.exeStatic PE information: section name: .text entropy: 7.983866658831281
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: lumma1.exe PID: 7544, type: MEMORYSTR
                Source: lumma1.exe, 00000000.00000002.1693487258.00000000028B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                Source: C:\Users\user\Desktop\lumma1.exeMemory allocated: 10A0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeMemory allocated: 28B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeMemory allocated: 48B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exe TID: 7600Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exe TID: 7596Thread sleep time: -30000s >= -30000sJump to behavior
                Source: lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpO
                Source: lumma1.exe, 00000001.00000002.1710333356.0000000000941000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                Source: lumma1.exe, 00000000.00000002.1693487258.00000000028B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q:uShngxjmdhgFShngxjmdhgcAShngxjmdhgB4ShngxjmdhgDShngxjmdhgD
                Source: lumma1.exe, 00000000.00000002.1693487258.00000000028B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                Source: lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: lumma1.exe, 00000000.00000002.1693487258.00000000028B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                Source: C:\Users\user\Desktop\lumma1.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeCode function: 1_2_005B02D0 LdrInitializeThunk,1_2_005B02D0
                Source: C:\Users\user\Desktop\lumma1.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\lumma1.exeMemory written: C:\Users\user\Desktop\lumma1.exe base: 570000 value starts with: 4D5AJump to behavior
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: truculengisau.biz
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: spookycappy.biz
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: punishzement.biz
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: nuttyshopr.biz
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: marketlumpe.biz
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: littlenotii.biz
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: grandiouseziu.biz
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: fraggielek.biz
                Source: lumma1.exe, 00000000.00000002.1711676931.0000000003BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: getflashygai.shop
                Source: C:\Users\user\Desktop\lumma1.exeProcess created: C:\Users\user\Desktop\lumma1.exe "C:\Users\user\Desktop\lumma1.exe"Jump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeQueries volume information: C:\Users\user\Desktop\lumma1.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\lumma1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                PowerShell
                1
                DLL Side-Loading
                111
                Process Injection
                2
                Virtualization/Sandbox Evasion
                OS Credential Dumping11
                Security Software Discovery
                Remote Services1
                Screen Capture
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                DLL Side-Loading
                1
                Disable or Modify Tools
                LSASS Memory2
                Virtualization/Sandbox Evasion
                Remote Desktop Protocol1
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)111
                Process Injection
                Security Account Manager1
                Process Discovery
                SMB/Windows Admin Shares2
                Clipboard Data
                2
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                Deobfuscate/Decode Files or Information
                NTDS12
                System Information Discovery
                Distributed Component Object ModelInput Capture113
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script4
                Obfuscated Files or Information
                LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                Software Packing
                Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                lumma1.exe51%VirustotalBrowse
                lumma1.exe75%ReversingLabsWin32.Virus.Virut
                lumma1.exe100%AviraTR/Dropper.MSIL.Gen
                lumma1.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                getflashygai.shop100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                steamcommunity.com
                104.102.49.254
                truefalse
                  high
                  littlenotii.biz
                  unknown
                  unknowntrue
                    unknown
                    fraggielek.biz
                    unknown
                    unknowntrue
                      unknown
                      nuttyshopr.biz
                      unknown
                      unknowntrue
                        unknown
                        getflashygai.shop
                        unknown
                        unknowntrue
                          unknown
                          grandiouseziu.biz
                          unknown
                          unknowntrue
                            unknown
                            marketlumpe.biz
                            unknown
                            unknowntrue
                              unknown
                              spookycappy.biz
                              unknown
                              unknowntrue
                                unknown
                                truculengisau.biz
                                unknown
                                unknowntrue
                                  unknown
                                  punishzement.biz
                                  unknown
                                  unknowntrue
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://steamcommunity.com/profiles/76561199724331900false
                                      high
                                      nuttyshopr.bizfalse
                                        high
                                        marketlumpe.bizfalse
                                          high
                                          grandiouseziu.bizfalse
                                            high
                                            littlenotii.bizfalse
                                              high
                                              getflashygai.shoptrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              spookycappy.bizfalse
                                                high
                                                truculengisau.bizfalse
                                                  high
                                                  fraggielek.bizfalse
                                                    high
                                                    punishzement.bizfalse
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://player.vimeo.comlumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://stackoverflow.com/q/14436606/23354lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1693487258.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/mgravell/protobuf-netJlumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=BFN_lumma1.exe, 00000001.00000002.1710333356.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/mgravell/protobuf-netlumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://recaptcha.netlumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://store.steampowered.com/lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.gstatic.cn/recaptcha/lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://sketchfab.comlumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://lv.queniujq.cnlumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://recaptcha.net/recaptcha/;lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.youtube.com/lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://127.0.0.1:27060lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.youtube.comlumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.google.comlumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://github.com/mgravell/protobuf-netilumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://medal.tvlumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://broadcast.st.dl.eccdnx.comlumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://stackoverflow.com/q/11564914/23354;lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://stackoverflow.com/q/2152978/23354lumma1.exe, 00000000.00000002.1711676931.0000000003B6F000.00000004.00000800.00020000.00000000.sdmp, lumma1.exe, 00000000.00000002.1715818075.00000000055D0000.00000004.08000000.00040000.00000000.sdmp, lumma1.exe, 00000000.00000002.1711676931.00000000038D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.google.com/recaptcha/lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://checkout.steampowered.com/lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://help.steampowered.com/lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://api.steampowered.com/lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://s.ytimg.com;lumma1.exe, 00000001.00000002.1710632071.0000000000983000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://steamcommunity.com/lumma1.exe, 00000001.00000002.1710420626.000000000095D000.00000004.00000020.00020000.00000000.sdmp, lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://login.steampowered.com/lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namelumma1.exe, 00000000.00000002.1693487258.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://steam.tv/lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://store.steampowered.com/;lumma1.exe, 00000001.00000002.1710713354.0000000000990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      104.102.49.254
                                                                                                                      steamcommunity.comUnited States
                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                      Analysis ID:1590713
                                                                                                                      Start date and time:2025-01-14 14:18:07 +01:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 3m 41s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:default.jbs
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:2
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Sample name:lumma1.exe
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal100.troj.evad.winEXE@3/0@10/1
                                                                                                                      EGA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 95%
                                                                                                                      • Number of executed functions: 392
                                                                                                                      • Number of non-executed functions: 47
                                                                                                                      Cookbook Comments:
                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                      • Stop behavior analysis, all processes terminated
                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                      TimeTypeDescription
                                                                                                                      08:18:59API Interceptor2x Sleep call for process: lumma1.exe modified
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                      • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                      http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                      • www.valvesoftware.com/legal.htm
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      steamcommunity.comrandom.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      yTRd6nkLWV.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      XhlpAnBmIk.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      k7h8uufe6Y.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      G7T8lHJWWM.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      92.255.57_2.112.ps1Get hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      uo9m.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 23.197.127.21
                                                                                                                      uo9m.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 23.50.98.133
                                                                                                                      L7GNkeVm5e.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      NDWffRLk7z.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      AKAMAI-ASUSrandom.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      Ticketmaster #U00c2#U0156300 Cash2356899.pdfGet hashmaliciousUnknownBrowse
                                                                                                                      • 184.28.88.176
                                                                                                                      yTRd6nkLWV.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      XhlpAnBmIk.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      k7h8uufe6Y.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      G7T8lHJWWM.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      possible SPAM## Msig Insurance Europe Complete via-Sign Monday January 2025.msgGet hashmaliciousUnknownBrowse
                                                                                                                      • 23.47.168.24
                                                                                                                      92.255.57_2.112.ps1Get hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFb?Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 2.19.126.80
                                                                                                                      https://staemcomnunlty.com/glft/91832Get hashmaliciousUnknownBrowse
                                                                                                                      • 2.19.126.91
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1VRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      VRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      escsvc64.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      escsvc64.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      No context
                                                                                                                      No created / dropped files found
                                                                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                      Entropy (8bit):7.981336421881173
                                                                                                                      TrID:
                                                                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                      • DOS Executable Generic (2002/1) 0.01%
                                                                                                                      File name:lumma1.exe
                                                                                                                      File size:1'243'648 bytes
                                                                                                                      MD5:5bf1ccb4980c012906a529f976215f0c
                                                                                                                      SHA1:28bde4f1f7d89ff6e4ce11fdb4452f7e1b962d74
                                                                                                                      SHA256:db30f5d6ace75cc3f361542ef9296dfa9a9020c71943655838ee4d1ea12f8a64
                                                                                                                      SHA512:a8bcdc8dfd063b17b08d8d7a358fdc70702335e41aa62b60fc590f383705867270474dd1b531e4eed7c809a06e1ec4cfd6e836930b3869d18bba6d5fbd05310a
                                                                                                                      SSDEEP:24576:5DK84bDIbJdcig3NNSnI8AYqiWC/GEzg8jpoN0nM/FE+ptxh5vBu3dL:5IIVg3NNn8UC1lhn5+H6L
                                                                                                                      TLSH:DC45234CF94E1720E6DF567498F520924B76A446BAAFE31E20C887702F323D1A647E5F
                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g............................J.... ... ....@.. .......................`............`................................
                                                                                                                      Icon Hash:90cececece8e8eb0
                                                                                                                      Entrypoint:0x530f4a
                                                                                                                      Entrypoint Section:.text
                                                                                                                      Digitally signed:false
                                                                                                                      Imagebase:0x400000
                                                                                                                      Subsystem:windows gui
                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                      Time Stamp:0x6782F1F9 [Sat Jan 11 22:34:33 2025 UTC]
                                                                                                                      TLS Callbacks:
                                                                                                                      CLR (.Net) Version:
                                                                                                                      OS Version Major:4
                                                                                                                      OS Version Minor:0
                                                                                                                      File Version Major:4
                                                                                                                      File Version Minor:0
                                                                                                                      Subsystem Version Major:4
                                                                                                                      Subsystem Version Minor:0
                                                                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                      Instruction
                                                                                                                      jmp dword ptr [00402000h]
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x130f000x4a.text
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1320000x58e.rsrc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1340000xc.reloc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                      .text0x20000x12ef500x12f0001d81b14a6db8195605db61c6708b7197False0.9807088619018152data7.983866658831281IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                      .rsrc0x1320000x58e0x600738f7cf66915340e6cd7b21ae6055d94False0.4212239583333333data4.057295203707474IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .reloc0x1340000xc0x20022a1e4498885eb8b9fccd03fac66ceafFalse0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                      RT_VERSION0x13205c0x30cdata0.42948717948717946
                                                                                                                      RT_MANIFEST0x1323a40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                      DLLImport
                                                                                                                      mscoree.dll_CorExeMain
                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                      2025-01-14T14:19:00.559101+01002059133ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fraggielek .biz)1192.168.2.4575921.1.1.153UDP
                                                                                                                      2025-01-14T14:19:00.575885+01002059135ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grandiouseziu .biz)1192.168.2.4507841.1.1.153UDP
                                                                                                                      2025-01-14T14:19:00.593135+01002059137ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (littlenotii .biz)1192.168.2.4533871.1.1.153UDP
                                                                                                                      2025-01-14T14:19:00.609649+01002059141ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (marketlumpe .biz)1192.168.2.4532931.1.1.153UDP
                                                                                                                      2025-01-14T14:19:00.650397+01002059143ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (nuttyshopr .biz)1192.168.2.4522811.1.1.153UDP
                                                                                                                      2025-01-14T14:19:00.753369+01002059145ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (punishzement .biz)1192.168.2.4591911.1.1.153UDP
                                                                                                                      2025-01-14T14:19:00.764391+01002059151ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spookycappy .biz)1192.168.2.4494911.1.1.153UDP
                                                                                                                      2025-01-14T14:19:00.776705+01002059153ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (truculengisau .biz)1192.168.2.4545811.1.1.153UDP
                                                                                                                      2025-01-14T14:19:01.469549+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730104.102.49.254443TCP
                                                                                                                      2025-01-14T14:19:02.342211+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.449730104.102.49.254443TCP
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Jan 14, 2025 14:19:00.802280903 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:00.802335024 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:00.802409887 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:00.806098938 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:00.806118011 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:01.469372034 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:01.469548941 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:01.477792978 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:01.477823019 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:01.478231907 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:01.531323910 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:01.900402069 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:01.947324038 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:02.342204094 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:02.342233896 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:02.342247009 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:02.342292070 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:02.342298985 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:02.342310905 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:02.342335939 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:02.342355013 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:02.342355013 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:02.342376947 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:02.430634022 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:02.430711985 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:02.430731058 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:02.430756092 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:02.430768967 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:02.430774927 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:02.430815935 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:02.449652910 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:02.449675083 CET44349730104.102.49.254192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:02.449687004 CET49730443192.168.2.4104.102.49.254
                                                                                                                      Jan 14, 2025 14:19:02.449692011 CET44349730104.102.49.254192.168.2.4
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Jan 14, 2025 14:19:00.548461914 CET6004953192.168.2.41.1.1.1
                                                                                                                      Jan 14, 2025 14:19:00.556916952 CET53600491.1.1.1192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:00.559101105 CET5759253192.168.2.41.1.1.1
                                                                                                                      Jan 14, 2025 14:19:00.569730997 CET53575921.1.1.1192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:00.575885057 CET5078453192.168.2.41.1.1.1
                                                                                                                      Jan 14, 2025 14:19:00.585908890 CET53507841.1.1.1192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:00.593135118 CET5338753192.168.2.41.1.1.1
                                                                                                                      Jan 14, 2025 14:19:00.602629900 CET53533871.1.1.1192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:00.609648943 CET5329353192.168.2.41.1.1.1
                                                                                                                      Jan 14, 2025 14:19:00.619354963 CET53532931.1.1.1192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:00.650397062 CET5228153192.168.2.41.1.1.1
                                                                                                                      Jan 14, 2025 14:19:00.660912991 CET53522811.1.1.1192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:00.753369093 CET5919153192.168.2.41.1.1.1
                                                                                                                      Jan 14, 2025 14:19:00.762325048 CET53591911.1.1.1192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:00.764390945 CET4949153192.168.2.41.1.1.1
                                                                                                                      Jan 14, 2025 14:19:00.774950027 CET53494911.1.1.1192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:00.776705027 CET5458153192.168.2.41.1.1.1
                                                                                                                      Jan 14, 2025 14:19:00.786463022 CET53545811.1.1.1192.168.2.4
                                                                                                                      Jan 14, 2025 14:19:00.787996054 CET6180153192.168.2.41.1.1.1
                                                                                                                      Jan 14, 2025 14:19:00.795708895 CET53618011.1.1.1192.168.2.4
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Jan 14, 2025 14:19:00.548461914 CET192.168.2.41.1.1.10x4445Standard query (0)getflashygai.shopA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.559101105 CET192.168.2.41.1.1.10xa62eStandard query (0)fraggielek.bizA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.575885057 CET192.168.2.41.1.1.10xf66fStandard query (0)grandiouseziu.bizA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.593135118 CET192.168.2.41.1.1.10xae2bStandard query (0)littlenotii.bizA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.609648943 CET192.168.2.41.1.1.10xe13dStandard query (0)marketlumpe.bizA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.650397062 CET192.168.2.41.1.1.10xa994Standard query (0)nuttyshopr.bizA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.753369093 CET192.168.2.41.1.1.10x4ee7Standard query (0)punishzement.bizA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.764390945 CET192.168.2.41.1.1.10xdbd9Standard query (0)spookycappy.bizA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.776705027 CET192.168.2.41.1.1.10x70f2Standard query (0)truculengisau.bizA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.787996054 CET192.168.2.41.1.1.10xfd0fStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Jan 14, 2025 14:19:00.556916952 CET1.1.1.1192.168.2.40x4445Name error (3)getflashygai.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.569730997 CET1.1.1.1192.168.2.40xa62eName error (3)fraggielek.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.585908890 CET1.1.1.1192.168.2.40xf66fName error (3)grandiouseziu.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.602629900 CET1.1.1.1192.168.2.40xae2bName error (3)littlenotii.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.619354963 CET1.1.1.1192.168.2.40xe13dName error (3)marketlumpe.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.660912991 CET1.1.1.1192.168.2.40xa994Name error (3)nuttyshopr.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.762325048 CET1.1.1.1192.168.2.40x4ee7Name error (3)punishzement.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.774950027 CET1.1.1.1192.168.2.40xdbd9Name error (3)spookycappy.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.786463022 CET1.1.1.1192.168.2.40x70f2Name error (3)truculengisau.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                      Jan 14, 2025 14:19:00.795708895 CET1.1.1.1192.168.2.40xfd0fNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                      • steamcommunity.com
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.449730104.102.49.2544437576C:\Users\user\Desktop\lumma1.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-14 13:19:01 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                      Host: steamcommunity.com
                                                                                                                      2025-01-14 13:19:02 UTC1905INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                      Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Date: Tue, 14 Jan 2025 13:19:02 GMT
                                                                                                                      Content-Length: 25665
                                                                                                                      Connection: close
                                                                                                                      Set-Cookie: sessionid=f06e1a57d394c87f5b9d8a67; Path=/; Secure; SameSite=None
                                                                                                                      Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                      2025-01-14 13:19:02 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                      Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                      2025-01-14 13:19:02 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                      Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:08:18:58
                                                                                                                      Start date:14/01/2025
                                                                                                                      Path:C:\Users\user\Desktop\lumma1.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\lumma1.exe"
                                                                                                                      Imagebase:0x450000
                                                                                                                      File size:1'243'648 bytes
                                                                                                                      MD5 hash:5BF1CCB4980C012906A529F976215F0C
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1715535738.0000000005550000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1693487258.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:1
                                                                                                                      Start time:08:18:59
                                                                                                                      Start date:14/01/2025
                                                                                                                      Path:C:\Users\user\Desktop\lumma1.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\lumma1.exe"
                                                                                                                      Imagebase:0x370000
                                                                                                                      File size:1'243'648 bytes
                                                                                                                      MD5 hash:5BF1CCB4980C012906A529F976215F0C
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Reset < >

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:13.6%
                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                        Signature Coverage:4.9%
                                                                                                                        Total number of Nodes:488
                                                                                                                        Total number of Limit Nodes:34
                                                                                                                        execution_graph 72450 5638861 72451 563854a 72450->72451 72454 564f3f0 72451->72454 72458 564f400 72451->72458 72455 564f3f4 72454->72455 72456 564f42b 72455->72456 72462 564f553 72455->72462 72456->72451 72459 564f401 72458->72459 72460 564f42b 72459->72460 72461 564f553 11 API calls 72459->72461 72460->72451 72461->72460 72463 564f49d 72462->72463 72464 564f55b 72462->72464 72463->72456 72464->72463 72467 56d0f98 72464->72467 72476 56d0f8b 72464->72476 72468 56d0f99 72467->72468 72485 56d0fd9 72468->72485 72489 56d10f3 72468->72489 72493 56d1283 72468->72493 72497 56d0fe8 72468->72497 72501 56d13f6 72468->72501 72505 56d128d 72468->72505 72469 56d0fcf 72469->72463 72477 56d0f94 72476->72477 72479 56d128d 11 API calls 72477->72479 72480 56d0fd9 11 API calls 72477->72480 72481 56d0fe8 11 API calls 72477->72481 72482 56d13f6 11 API calls 72477->72482 72483 56d10f3 11 API calls 72477->72483 72484 56d1283 11 API calls 72477->72484 72478 56d0fcf 72478->72463 72479->72478 72480->72478 72481->72478 72482->72478 72483->72478 72484->72478 72486 56d0fe7 72485->72486 72487 56d1068 72486->72487 72509 56d1819 72486->72509 72487->72469 72490 56d1053 72489->72490 72491 56d1068 72490->72491 72492 56d1819 11 API calls 72490->72492 72491->72469 72492->72490 72494 56d1053 72493->72494 72495 56d1068 72494->72495 72496 56d1819 11 API calls 72494->72496 72495->72469 72496->72494 72498 56d1015 72497->72498 72499 56d1068 72498->72499 72500 56d1819 11 API calls 72498->72500 72499->72469 72500->72498 72502 56d1053 72501->72502 72503 56d1068 72502->72503 72504 56d1819 11 API calls 72502->72504 72503->72469 72504->72502 72506 56d1053 72505->72506 72507 56d1068 72506->72507 72508 56d1819 11 API calls 72506->72508 72507->72469 72508->72506 72511 56d17b9 72509->72511 72510 56d17bd 72510->72486 72511->72510 72527 56d2c2d 72511->72527 72533 56d2770 72511->72533 72539 56d2491 72511->72539 72545 56d1ef0 72511->72545 72550 56d2aba 72511->72550 72556 56d2eb7 72511->72556 72561 56d22a0 72511->72561 72566 56d237b 72511->72566 72573 56d25c6 72511->72573 72578 56d20e1 72511->72578 72584 56d2c6f 72511->72584 72589 56d1d65 72511->72589 72594 56d26ac 72511->72594 72599 56d1e8c 72511->72599 72512 56d185f 72512->72486 72528 56d2c37 72527->72528 72529 56d1d50 72528->72529 72604 56dbbb8 72528->72604 72608 56dbbc0 72528->72608 72612 56dbbbf 72528->72612 72529->72512 72534 56d1ef0 72533->72534 72535 56d1d50 72533->72535 72616 56dc509 72534->72616 72620 56dc510 72534->72620 72535->72512 72536 56d1f52 72540 56d2e11 72539->72540 72542 56dbbbf VirtualAllocEx 72540->72542 72543 56dbbb8 VirtualAllocEx 72540->72543 72544 56dbbc0 VirtualAllocEx 72540->72544 72541 56d1d50 72541->72512 72542->72541 72543->72541 72544->72541 72546 56d1efa 72545->72546 72548 56dc509 NtResumeThread 72546->72548 72549 56dc510 NtResumeThread 72546->72549 72547 56d1f52 72548->72547 72549->72547 72551 56d1d50 72550->72551 72552 56d2deb 72550->72552 72551->72512 72553 56dbbbf VirtualAllocEx 72552->72553 72554 56dbbb8 VirtualAllocEx 72552->72554 72555 56dbbc0 VirtualAllocEx 72552->72555 72553->72551 72554->72551 72555->72551 72557 56d2ecf 72556->72557 72624 56d3518 72557->72624 72645 56d3528 72557->72645 72558 56d2ee7 72558->72512 72562 56d22af 72561->72562 72787 56dbe90 72562->72787 72791 56dbe88 72562->72791 72563 56d1d50 72563->72512 72567 56d2388 72566->72567 72568 56d20e0 72566->72568 72570 56dbbbf VirtualAllocEx 72568->72570 72571 56dbbb8 VirtualAllocEx 72568->72571 72572 56dbbc0 VirtualAllocEx 72568->72572 72569 56d2142 72570->72569 72571->72569 72572->72569 72574 56d25d5 72573->72574 72576 56dbe88 WriteProcessMemory 72574->72576 72577 56dbe90 WriteProcessMemory 72574->72577 72575 56d1d50 72575->72512 72576->72575 72577->72575 72579 56d20f0 72578->72579 72581 56dbbbf VirtualAllocEx 72579->72581 72582 56dbbb8 VirtualAllocEx 72579->72582 72583 56dbbc0 VirtualAllocEx 72579->72583 72580 56d2142 72581->72580 72582->72580 72583->72580 72585 56d2c82 72584->72585 72795 56db569 72585->72795 72799 56db570 72585->72799 72586 56d2cae 72591 56d1d77 72589->72591 72590 56d1d50 72590->72512 72592 56dbe88 WriteProcessMemory 72591->72592 72593 56dbe90 WriteProcessMemory 72591->72593 72592->72590 72593->72590 72595 56d26b6 72594->72595 72597 56db569 Wow64SetThreadContext 72595->72597 72598 56db570 Wow64SetThreadContext 72595->72598 72596 56d2cae 72597->72596 72598->72596 72600 56d1e9b 72599->72600 72602 56db569 Wow64SetThreadContext 72600->72602 72603 56db570 Wow64SetThreadContext 72600->72603 72601 56d1ec7 72602->72601 72603->72601 72605 56dbbbc VirtualAllocEx 72604->72605 72607 56dbc7c 72605->72607 72607->72529 72609 56dbbc1 VirtualAllocEx 72608->72609 72611 56dbc7c 72609->72611 72611->72529 72613 56dbc04 VirtualAllocEx 72612->72613 72615 56dbc7c 72613->72615 72615->72529 72617 56dc559 NtResumeThread 72616->72617 72619 56dc5b0 72617->72619 72619->72536 72621 56dc559 NtResumeThread 72620->72621 72623 56dc5b0 72621->72623 72623->72536 72625 56d351c 72624->72625 72626 56d3561 72625->72626 72666 56d36b5 72625->72666 72672 56d383f 72625->72672 72678 56d3939 72625->72678 72684 56d375f 72625->72684 72690 56d393f 72625->72690 72696 56d3d00 72625->72696 72702 56d3cc3 72625->72702 72708 56d3606 72625->72708 72714 56d3fc6 72625->72714 72720 56d37ab 72625->72720 72726 56d3ecb 72625->72726 72732 56d38ee 72625->72732 72738 56d3588 72625->72738 72744 56d3f8d 72625->72744 72750 56d3db2 72625->72750 72756 56d3b30 72625->72756 72762 56d3693 72625->72762 72768 56d3598 72625->72768 72626->72558 72646 56d3529 72645->72646 72647 56d3f8d 2 API calls 72646->72647 72648 56d38ee 2 API calls 72646->72648 72649 56d3588 2 API calls 72646->72649 72650 56d37ab 2 API calls 72646->72650 72651 56d3ecb 2 API calls 72646->72651 72652 56d3606 2 API calls 72646->72652 72653 56d3fc6 2 API calls 72646->72653 72654 56d3d00 2 API calls 72646->72654 72655 56d3cc3 2 API calls 72646->72655 72656 56d3561 72646->72656 72657 56d375f 2 API calls 72646->72657 72658 56d393f 2 API calls 72646->72658 72659 56d383f 2 API calls 72646->72659 72660 56d3939 2 API calls 72646->72660 72661 56d3598 2 API calls 72646->72661 72662 56d36b5 2 API calls 72646->72662 72663 56d3b30 2 API calls 72646->72663 72664 56d3693 2 API calls 72646->72664 72665 56d3db2 2 API calls 72646->72665 72647->72656 72648->72656 72649->72656 72650->72656 72651->72656 72652->72656 72653->72656 72654->72656 72655->72656 72656->72558 72657->72656 72658->72656 72659->72656 72660->72656 72661->72656 72662->72656 72663->72656 72664->72656 72665->72656 72668 56d35ee 72666->72668 72667 56d35f9 72668->72667 72774 56d9630 72668->72774 72778 56d9768 72668->72778 72782 56d975f 72668->72782 72674 56d35ee 72672->72674 72673 56d35f9 72674->72673 72675 56d975f CreateProcessA 72674->72675 72676 56d9768 CreateProcessA 72674->72676 72677 56d9630 CreateProcessA 72674->72677 72675->72674 72676->72674 72677->72674 72680 56d35ee 72678->72680 72679 56d35f9 72680->72679 72681 56d9630 CreateProcessA 72680->72681 72682 56d975f CreateProcessA 72680->72682 72683 56d9768 CreateProcessA 72680->72683 72681->72680 72682->72680 72683->72680 72686 56d35ee 72684->72686 72685 56d35f9 72686->72685 72687 56d975f CreateProcessA 72686->72687 72688 56d9768 CreateProcessA 72686->72688 72689 56d9630 CreateProcessA 72686->72689 72687->72686 72688->72686 72689->72686 72692 56d35ee 72690->72692 72691 56d35f9 72692->72691 72693 56d9630 CreateProcessA 72692->72693 72694 56d975f CreateProcessA 72692->72694 72695 56d9768 CreateProcessA 72692->72695 72693->72692 72694->72692 72695->72692 72698 56d35ee 72696->72698 72697 56d35f9 72698->72696 72698->72697 72699 56d975f CreateProcessA 72698->72699 72700 56d9768 CreateProcessA 72698->72700 72701 56d9630 CreateProcessA 72698->72701 72699->72698 72700->72698 72701->72698 72704 56d35ee 72702->72704 72703 56d35f9 72704->72703 72705 56d9630 CreateProcessA 72704->72705 72706 56d975f CreateProcessA 72704->72706 72707 56d9768 CreateProcessA 72704->72707 72705->72704 72706->72704 72707->72704 72709 56d35ee 72708->72709 72710 56d35f9 72709->72710 72711 56d975f CreateProcessA 72709->72711 72712 56d9768 CreateProcessA 72709->72712 72713 56d9630 CreateProcessA 72709->72713 72711->72709 72712->72709 72713->72709 72716 56d35ee 72714->72716 72715 56d35f9 72716->72715 72717 56d975f CreateProcessA 72716->72717 72718 56d9768 CreateProcessA 72716->72718 72719 56d9630 CreateProcessA 72716->72719 72717->72716 72718->72716 72719->72716 72722 56d35ee 72720->72722 72721 56d35f9 72722->72721 72723 56d975f CreateProcessA 72722->72723 72724 56d9768 CreateProcessA 72722->72724 72725 56d9630 CreateProcessA 72722->72725 72723->72722 72724->72722 72725->72722 72728 56d35ee 72726->72728 72727 56d35f9 72728->72727 72729 56d975f CreateProcessA 72728->72729 72730 56d9768 CreateProcessA 72728->72730 72731 56d9630 CreateProcessA 72728->72731 72729->72728 72730->72728 72731->72728 72734 56d35ee 72732->72734 72733 56d35f9 72734->72733 72735 56d9630 CreateProcessA 72734->72735 72736 56d975f CreateProcessA 72734->72736 72737 56d9768 CreateProcessA 72734->72737 72735->72734 72736->72734 72737->72734 72740 56d358c 72738->72740 72739 56d35f9 72740->72739 72741 56d9630 CreateProcessA 72740->72741 72742 56d975f CreateProcessA 72740->72742 72743 56d9768 CreateProcessA 72740->72743 72741->72740 72742->72740 72743->72740 72746 56d35ee 72744->72746 72745 56d35f9 72746->72745 72747 56d9630 CreateProcessA 72746->72747 72748 56d975f CreateProcessA 72746->72748 72749 56d9768 CreateProcessA 72746->72749 72747->72746 72748->72746 72749->72746 72752 56d35ee 72750->72752 72751 56d35f9 72752->72751 72753 56d975f CreateProcessA 72752->72753 72754 56d9768 CreateProcessA 72752->72754 72755 56d9630 CreateProcessA 72752->72755 72753->72752 72754->72752 72755->72752 72758 56d35ee 72756->72758 72757 56d35f9 72758->72756 72758->72757 72759 56d975f CreateProcessA 72758->72759 72760 56d9768 CreateProcessA 72758->72760 72761 56d9630 CreateProcessA 72758->72761 72759->72758 72760->72758 72761->72758 72764 56d35ee 72762->72764 72763 56d35f9 72764->72763 72765 56d975f CreateProcessA 72764->72765 72766 56d9768 CreateProcessA 72764->72766 72767 56d9630 CreateProcessA 72764->72767 72765->72764 72766->72764 72767->72764 72769 56d3599 72768->72769 72770 56d35f9 72769->72770 72771 56d9630 CreateProcessA 72769->72771 72772 56d975f CreateProcessA 72769->72772 72773 56d9768 CreateProcessA 72769->72773 72771->72769 72772->72769 72773->72769 72775 56d9634 72774->72775 72776 56d975f CreateProcessA 72775->72776 72777 56d966a 72775->72777 72776->72777 72777->72668 72780 56d97e8 CreateProcessA 72778->72780 72781 56d99e4 72780->72781 72783 56d96c6 72782->72783 72784 56d9766 CreateProcessA 72782->72784 72783->72668 72786 56d99e4 72784->72786 72788 56dbe91 WriteProcessMemory 72787->72788 72790 56dbf75 72788->72790 72790->72563 72792 56dbe8c WriteProcessMemory 72791->72792 72794 56dbf75 72792->72794 72794->72563 72796 56db5b9 Wow64SetThreadContext 72795->72796 72798 56db631 72796->72798 72798->72586 72800 56db5b9 Wow64SetThreadContext 72799->72800 72802 56db631 72800->72802 72802->72586 72815 10a44c8 72816 10a44e4 72815->72816 72817 10a44f4 72816->72817 72822 53f1654 72816->72822 72825 53f1912 72816->72825 72829 53f1eea 72816->72829 72833 53f445c 72816->72833 72836 53fced8 72822->72836 72826 53f1917 72825->72826 72828 53fced8 VirtualProtect 72826->72828 72827 53f01e0 72828->72827 72830 53f1f09 72829->72830 72832 53fced8 VirtualProtect 72830->72832 72831 53f01e0 72832->72831 72835 53fced8 VirtualProtect 72833->72835 72834 53f01e0 72835->72834 72837 53fceff 72836->72837 72840 53fd3d8 72837->72840 72841 53fd421 VirtualProtect 72840->72841 72843 53f01e0 72841->72843 72803 56385cb 72804 563854a 72803->72804 72805 564f400 11 API calls 72804->72805 72806 564f3f0 11 API calls 72804->72806 72805->72804 72806->72804 72869 563880b 72870 5638815 72869->72870 72874 56410b0 72870->72874 72881 56410c0 72870->72881 72871 5638853 72875 56410d5 72874->72875 72888 56411e2 72875->72888 72892 5641100 72875->72892 72896 56410f1 72875->72896 72900 56413f5 72875->72900 72876 56410eb 72876->72871 72882 56410d5 72881->72882 72884 56413f5 10 API calls 72882->72884 72885 5641100 10 API calls 72882->72885 72886 56410f1 10 API calls 72882->72886 72887 56411e2 10 API calls 72882->72887 72883 56410eb 72883->72871 72884->72883 72885->72883 72886->72883 72887->72883 72889 5641155 72888->72889 72890 5641222 72889->72890 72904 56415e1 72889->72904 72890->72876 72893 564112a 72892->72893 72894 5641222 72893->72894 72895 56415e1 10 API calls 72893->72895 72894->72876 72895->72893 72897 5641100 72896->72897 72898 5641222 72897->72898 72899 56415e1 10 API calls 72897->72899 72898->72876 72899->72897 72901 5641155 72900->72901 72902 5641222 72901->72902 72903 56415e1 10 API calls 72901->72903 72902->72876 72903->72901 72905 5641605 72904->72905 72906 564161e 72905->72906 72933 56427e7 72905->72933 72937 5641b59 72905->72937 72942 564229d 72905->72942 72946 5641b5e 72905->72946 72950 5641d90 72905->72950 72954 5642cdc 72905->72954 72958 564280a 72905->72958 72962 5641fd7 72905->72962 72966 5642443 72905->72966 72970 56427cd 72905->72970 72974 5642540 72905->72974 72981 5641ec3 72905->72981 72985 5642a05 72905->72985 72989 5641c07 72905->72989 72993 564263b 72905->72993 72998 5641e84 72905->72998 73002 5642bfe 72905->73002 73006 564233f 72905->73006 73010 5642dab 72905->73010 73014 5641bbd 72905->73014 73018 5641f6f 72905->73018 73023 5642029 72905->73023 73030 5641ced 72905->73030 73035 56421ed 72905->73035 73039 5641ae3 72905->73039 73043 5641d2c 72905->73043 72906->72889 72934 5641b40 72933->72934 73047 5647c50 72934->73047 73051 5647c48 72934->73051 72938 564276a 72937->72938 73055 5647030 72938->73055 73059 5647024 72938->73059 72943 5641b40 72942->72943 72944 5647c50 MapViewOfFile 72943->72944 72945 5647c48 MapViewOfFile 72943->72945 72944->72943 72945->72943 72947 5641b40 72946->72947 72948 5647c50 MapViewOfFile 72947->72948 72949 5647c48 MapViewOfFile 72947->72949 72948->72947 72949->72947 72951 5641b40 72950->72951 72952 5647c50 MapViewOfFile 72951->72952 72953 5647c48 MapViewOfFile 72951->72953 72952->72951 72953->72951 72955 5641b40 72954->72955 72956 5647c50 MapViewOfFile 72955->72956 72957 5647c48 MapViewOfFile 72955->72957 72956->72955 72957->72955 72959 5641b40 72958->72959 72960 5647c50 MapViewOfFile 72959->72960 72961 5647c48 MapViewOfFile 72959->72961 72960->72959 72961->72959 72963 5641b40 72962->72963 72964 5647c50 MapViewOfFile 72963->72964 72965 5647c48 MapViewOfFile 72963->72965 72964->72963 72965->72963 72969 5641b40 72966->72969 72967 5647c50 MapViewOfFile 72967->72969 72968 5647c48 MapViewOfFile 72968->72969 72969->72967 72969->72968 72971 5641b40 72970->72971 72972 5647c50 MapViewOfFile 72971->72972 72973 5647c48 MapViewOfFile 72971->72973 72972->72971 72973->72971 72980 564254f 72974->72980 72975 5641b40 72978 5647c50 MapViewOfFile 72975->72978 72979 5647c48 MapViewOfFile 72975->72979 72978->72975 72979->72975 73063 56469e8 72980->73063 73067 56469f0 72980->73067 72982 5641b40 72981->72982 72983 5647c50 MapViewOfFile 72982->72983 72984 5647c48 MapViewOfFile 72982->72984 72983->72982 72984->72982 72986 5641b40 72985->72986 72987 5647c50 MapViewOfFile 72986->72987 72988 5647c48 MapViewOfFile 72986->72988 72987->72986 72988->72986 72990 5641b40 72989->72990 72991 5647c50 MapViewOfFile 72990->72991 72992 5647c48 MapViewOfFile 72990->72992 72991->72990 72992->72990 72994 564264a 72993->72994 73071 5648048 72994->73071 73075 5648040 72994->73075 72995 56426f8 72999 5641b40 72998->72999 73000 5647c50 MapViewOfFile 72999->73000 73001 5647c48 MapViewOfFile 72999->73001 73000->72999 73001->72999 73003 5641b40 73002->73003 73004 5647c50 MapViewOfFile 73003->73004 73005 5647c48 MapViewOfFile 73003->73005 73004->73003 73005->73003 73007 5641b40 73006->73007 73008 5647c50 MapViewOfFile 73007->73008 73009 5647c48 MapViewOfFile 73007->73009 73008->73007 73009->73007 73011 5641b40 73010->73011 73012 5647c50 MapViewOfFile 73011->73012 73013 5647c48 MapViewOfFile 73011->73013 73012->73011 73013->73011 73015 5641b40 73014->73015 73016 5647c50 MapViewOfFile 73015->73016 73017 5647c48 MapViewOfFile 73015->73017 73016->73015 73017->73015 73019 5641f7e 73018->73019 73079 5647484 73019->73079 73083 5647490 73019->73083 73024 5642038 73023->73024 73026 5648040 VirtualProtect 73024->73026 73027 5648048 VirtualProtect 73024->73027 73025 5641b40 73028 5647c50 MapViewOfFile 73025->73028 73029 5647c48 MapViewOfFile 73025->73029 73026->73025 73027->73025 73028->73025 73029->73025 73031 5642f0b 73030->73031 73032 5641b40 73030->73032 73031->72906 73033 5647c50 MapViewOfFile 73032->73033 73034 5647c48 MapViewOfFile 73032->73034 73033->73032 73034->73032 73036 5641b40 73035->73036 73037 5647c50 MapViewOfFile 73036->73037 73038 5647c48 MapViewOfFile 73036->73038 73037->73036 73038->73036 73040 5641af2 73039->73040 73041 5647c50 MapViewOfFile 73040->73041 73042 5647c48 MapViewOfFile 73040->73042 73041->73040 73042->73040 73044 5641b40 73043->73044 73044->73043 73045 5647c50 MapViewOfFile 73044->73045 73046 5647c48 MapViewOfFile 73044->73046 73045->73044 73046->73044 73048 5647c94 MapViewOfFile 73047->73048 73050 5647d0c 73048->73050 73050->72934 73052 5647c50 MapViewOfFile 73051->73052 73054 5647d0c 73052->73054 73054->72934 73056 5647092 CreateFileA 73055->73056 73058 5647186 73056->73058 73060 5647092 CreateFileA 73059->73060 73062 5647186 73060->73062 73064 56469f0 K32GetModuleInformation 73063->73064 73066 5646aa6 73064->73066 73066->72975 73068 5646a39 K32GetModuleInformation 73067->73068 73070 5646aa6 73068->73070 73070->72975 73072 5648091 VirtualProtect 73071->73072 73074 56480fe 73072->73074 73074->72995 73076 5648048 VirtualProtect 73075->73076 73078 56480fe 73076->73078 73078->72995 73080 56474f2 CreateFileMappingA 73079->73080 73082 56475d8 73080->73082 73084 56474f2 CreateFileMappingA 73083->73084 73086 56475d8 73084->73086 72852 c7d01c 72853 c7d034 72852->72853 72854 c7d08f 72853->72854 72856 53fda60 72853->72856 72857 53fdab9 72856->72857 72860 53fdfc0 72857->72860 72858 53fdaee 72861 53fdfed 72860->72861 72862 53fced8 VirtualProtect 72861->72862 72864 53fe183 72861->72864 72863 53fe174 72862->72863 72863->72858 72864->72858 72865 56d8cb0 72866 56d8cff NtProtectVirtualMemory 72865->72866 72868 56d8d77 72866->72868 72807 53fe510 72808 53fe554 VirtualAlloc 72807->72808 72810 53fe5c1 72808->72810
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ,bq$4$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                        • API String ID: 0-312445597
                                                                                                                        • Opcode ID: c7ca64bf14c740db84ed84a26d90670003cf87652ff016928a3716656e57cb08
                                                                                                                        • Instruction ID: f0d892aaa8fff5c96cf5aa24f1a51fa92477662ecd4b7eb93797be5985bfabba
                                                                                                                        • Opcode Fuzzy Hash: c7ca64bf14c740db84ed84a26d90670003cf87652ff016928a3716656e57cb08
                                                                                                                        • Instruction Fuzzy Hash: A2B20934A002288FDB14CFA4C885BADB7B6FF88700F158599E505AB7A5DB71ED45CF60
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ,bq$4$$^q$$^q$$^q$$^q
                                                                                                                        • API String ID: 0-2546334966
                                                                                                                        • Opcode ID: 3ada71e4394250411991d828a5623760fde2b25b3d354d1fb7dec9424b1258f1
                                                                                                                        • Instruction ID: eba8a1f2e9a243a9abe2d4949304fe6f195418c47676b1ac1e3fdb6a26581e84
                                                                                                                        • Opcode Fuzzy Hash: 3ada71e4394250411991d828a5623760fde2b25b3d354d1fb7dec9424b1258f1
                                                                                                                        • Instruction Fuzzy Hash: 6322FB34A00225CFDB24DFA5C985BADB7B6FF88300F1481A9E509AB795DB319D85CF60

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 630 10a8780-10a87a1 631 10a87a8-10a888f 630->631 632 10a87a3 630->632 634 10a8f91-10a8fb9 631->634 635 10a8895-10a89d6 call 10a4b90 631->635 632->631 638 10a96bf-10a96c8 634->638 681 10a8f5a-10a8f84 635->681 682 10a89dc-10a8a37 635->682 639 10a96ce-10a96e5 638->639 640 10a8fc7-10a8fd1 638->640 642 10a8fd8-10a90cc call 10a4b90 640->642 643 10a8fd3 640->643 663 10a90ce-10a90da 642->663 664 10a90f6 642->664 643->642 666 10a90dc-10a90e2 663->666 667 10a90e4-10a90ea 663->667 668 10a90fc-10a911c 664->668 670 10a90f4 666->670 667->670 673 10a911e-10a9177 668->673 674 10a917c-10a91fc 668->674 670->668 685 10a96bc 673->685 695 10a91fe-10a9251 674->695 696 10a9253-10a9296 call 10a4b90 674->696 692 10a8f8e 681->692 693 10a8f86 681->693 689 10a8a39 682->689 690 10a8a3c-10a8a47 682->690 685->638 689->690 694 10a8e6f-10a8e75 690->694 692->634 693->692 697 10a8e7b-10a8ef7 call 10a040c 694->697 698 10a8a4c-10a8a6a 694->698 725 10a92a1-10a92aa 695->725 696->725 741 10a8f44-10a8f4a 697->741 701 10a8a6c-10a8a70 698->701 702 10a8ac1-10a8ad6 698->702 701->702 707 10a8a72-10a8a7d 701->707 705 10a8ad8 702->705 706 10a8add-10a8af3 702->706 705->706 711 10a8afa-10a8b11 706->711 712 10a8af5 706->712 713 10a8ab3-10a8ab9 707->713 717 10a8b18-10a8b2e 711->717 718 10a8b13 711->718 712->711 715 10a8abb-10a8abc 713->715 716 10a8a7f-10a8a83 713->716 724 10a8b3f-10a8baa 715->724 719 10a8a89-10a8aa1 716->719 720 10a8a85 716->720 721 10a8b30 717->721 722 10a8b35-10a8b3c 717->722 718->717 726 10a8aa8-10a8ab0 719->726 727 10a8aa3 719->727 720->719 721->722 722->724 728 10a8bbe-10a8d73 724->728 729 10a8bac-10a8bb8 724->729 731 10a930a-10a9319 725->731 726->713 727->726 739 10a8dd7-10a8dec 728->739 740 10a8d75-10a8d79 728->740 729->728 732 10a931b-10a93a3 731->732 733 10a92ac-10a92d4 731->733 769 10a951c-10a9528 732->769 736 10a92db-10a9304 733->736 737 10a92d6 733->737 736->731 737->736 745 10a8dee 739->745 746 10a8df3-10a8e14 739->746 740->739 747 10a8d7b-10a8d8a 740->747 743 10a8ef9-10a8f41 741->743 744 10a8f4c-10a8f52 741->744 743->741 744->681 745->746 748 10a8e1b-10a8e3a 746->748 749 10a8e16 746->749 751 10a8dc9-10a8dcf 747->751 755 10a8e3c 748->755 756 10a8e41-10a8e61 748->756 749->748 753 10a8d8c-10a8d90 751->753 754 10a8dd1-10a8dd2 751->754 760 10a8d9a-10a8dbb 753->760 761 10a8d92-10a8d96 753->761 758 10a8e6c 754->758 755->756 762 10a8e68 756->762 763 10a8e63 756->763 758->694 764 10a8dbd 760->764 765 10a8dc2-10a8dc6 760->765 761->760 762->758 763->762 764->765 765->751 770 10a93a8-10a93b1 769->770 771 10a952e-10a9589 769->771 772 10a93ba-10a9510 770->772 773 10a93b3 770->773 786 10a958b-10a95be 771->786 787 10a95c0-10a95ea 771->787 790 10a9516 772->790 773->772 776 10a944a-10a948a 773->776 777 10a948f-10a94cf 773->777 778 10a93c0-10a9400 773->778 779 10a9405-10a9445 773->779 776->790 777->790 778->790 779->790 795 10a95f3-10a9686 786->795 787->795 790->769 799 10a968d-10a96ad 795->799 799->685
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: TJcq$Te^q$pbq$xbaq
                                                                                                                        • API String ID: 0-1954897716
                                                                                                                        • Opcode ID: c1c3ff8e91e60ecc6d1af244072c158cefce34151281b0cbb6d0b723b5c4a2f9
                                                                                                                        • Instruction ID: 76d8a2207ee41c016d2ad53399643bf60574596f89c9dbc7a1e50b4ac494bbae
                                                                                                                        • Opcode Fuzzy Hash: c1c3ff8e91e60ecc6d1af244072c158cefce34151281b0cbb6d0b723b5c4a2f9
                                                                                                                        • Instruction Fuzzy Hash: 8EA2B475A00628CFDB64CF69C984AD9BBB2FF89304F1581E9D549AB325DB319E81CF40

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 801 5631605-563160a 802 5631614-56319bc 801->802 840 56319c3-56319d2 802->840 841 56319be 802->841 842 56319dc-56319ed 840->842 841->840 1023 56319f3 call 5634870 842->1023 1024 56319f3 call 5634880 842->1024 843 56319f9-5631d51 864 5631d53 843->864 865 5631d58-5631f70 843->865 864->865 878 5631f72 865->878 879 5631f77-5632178 865->879 878->879 892 563217a 879->892 893 563217f-5632397 879->893 892->893 906 5632399 893->906 907 563239e-56333b7 893->907 906->907 1018 56300d8-56300de 907->1018 1019 56333bd-56333c5 907->1019 1020 56300e0 1018->1020 1021 56300e7-56315ff 1018->1021 1019->1018 1020->1021 1021->801 1023->843 1024->843
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: TJcq$$^q$$^q
                                                                                                                        • API String ID: 0-4132459607
                                                                                                                        • Opcode ID: 791e5d2c0737b980ccdac2b05efee5c06cbee5b3835730d583501cd9fd44ba80
                                                                                                                        • Instruction ID: ae65b819d9470cfbf10cb2b577ec88605f0d58249b322513d573fcd47e829a32
                                                                                                                        • Opcode Fuzzy Hash: 791e5d2c0737b980ccdac2b05efee5c06cbee5b3835730d583501cd9fd44ba80
                                                                                                                        • Instruction Fuzzy Hash: B313EF7A600605EFCB069F94DC98E95BFB2FB49314B1680D4F2099B276CB32D961EF44

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1025 53dc745-53dc84e 1031 53dc855-53dc862 1025->1031 1032 53dc88c 1031->1032 1033 53dc864-53dc870 1031->1033 1036 53dc892-53dc989 1032->1036 1034 53dc87a-53dc880 1033->1034 1035 53dc872-53dc878 1033->1035 1037 53dc88a 1034->1037 1035->1037 1037->1036
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: "{W$*$,v'$d%dq
                                                                                                                        • API String ID: 0-1606205069
                                                                                                                        • Opcode ID: e6d42c6eba55843cd62ec634606c72f24d6882f5250b163cefe174d6f99e1425
                                                                                                                        • Instruction ID: f71e57b6eab9f71d2375000e902b21e90bea12844c9ab23e8670f0dbca6f2d04
                                                                                                                        • Opcode Fuzzy Hash: e6d42c6eba55843cd62ec634606c72f24d6882f5250b163cefe174d6f99e1425
                                                                                                                        • Instruction Fuzzy Hash: D4518078B002198FDB54DB68DC85B9AB7F2BF89200F1481E5910DDB748DB789D82CF51

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1044 53decb8-53decbd 1045 53decc5-53deccf 1044->1045 1047 53decf5-53decf8 1045->1047 1048 53decd1-53decef 1045->1048 1049 53dee7d-53dee84 1047->1049 1050 53decfe-53ded04 1047->1050 1048->1047 1053 53deec6-53def11 1048->1053 1050->1049 1052 53ded0a-53ded13 1050->1052 1056 53ded4b-53ded51 1052->1056 1057 53ded15-53ded24 1052->1057 1075 53def4a-53def4c 1053->1075 1076 53def13-53def20 1053->1076 1058 53dee5c-53dee62 1056->1058 1059 53ded57-53ded60 1056->1059 1057->1056 1064 53ded26-53ded3f 1057->1064 1058->1049 1062 53dee64-53dee74 1058->1062 1059->1058 1065 53ded66-53ded72 1059->1065 1062->1049 1069 53dee76-53dee7b 1062->1069 1064->1056 1072 53ded41-53ded44 1064->1072 1073 53ded78-53deda0 1065->1073 1074 53dee10-53dee54 1065->1074 1069->1049 1072->1056 1073->1074 1088 53deda2-53deddf 1073->1088 1074->1058 1077 53df397-53df39e 1075->1077 1076->1075 1081 53def22-53def48 1076->1081 1081->1075 1092 53def51-53def85 1081->1092 1088->1074 1099 53dede1-53dee0e 1088->1099 1101 53df028-53df037 1092->1101 1102 53def8b-53def94 1092->1102 1099->1058 1108 53df039-53df04f 1101->1108 1109 53df076 1101->1109 1104 53df39f-53df3d8 1102->1104 1105 53def9a-53defad 1102->1105 1121 53df3da 1104->1121 1122 53df3e3-53df3ef 1104->1122 1112 53defaf-53defc8 1105->1112 1113 53df016-53df022 1105->1113 1123 53df06f-53df074 1108->1123 1124 53df051-53df06d 1108->1124 1114 53df078-53df07d 1109->1114 1112->1113 1136 53defca-53defd8 1112->1136 1113->1101 1113->1102 1115 53df07f-53df0a0 1114->1115 1116 53df0c0-53df0dc 1114->1116 1115->1116 1142 53df0a2 1115->1142 1132 53df1a4-53df1ad 1116->1132 1133 53df0e2-53df0eb 1116->1133 1121->1122 1126 53df3e1 1121->1126 1139 53df3f8-53df404 1122->1139 1140 53df3f1-53df3f6 1122->1140 1123->1114 1124->1114 1130 53df451-53df453 1126->1130 1137 53df395 1132->1137 1138 53df1b3 1132->1138 1133->1104 1141 53df0f1-53df10e 1133->1141 1136->1113 1153 53defda-53defde 1136->1153 1137->1077 1143 53df21e-53df22c 1138->1143 1144 53df1ba-53df1bc 1138->1144 1145 53df1c1-53df1cf 1138->1145 1151 53df40d-53df419 1139->1151 1152 53df406-53df40b 1139->1152 1140->1130 1166 53df114-53df12a 1141->1166 1167 53df192-53df19e 1141->1167 1146 53df0a5-53df0be 1142->1146 1157 53df22e-53df234 1143->1157 1158 53df244-53df247 1143->1158 1144->1077 1155 53df1e7-53df1ea 1145->1155 1156 53df1d1-53df1d7 1145->1156 1146->1116 1173 53df41b-53df420 1151->1173 1174 53df422-53df42e 1151->1174 1152->1130 1153->1104 1161 53defe4-53deffd 1153->1161 1169 53df1ec-53df1ee 1155->1169 1170 53df1f3-53df201 1155->1170 1162 53df1d9 1156->1162 1163 53df1db-53df1dd 1156->1163 1164 53df238-53df23a 1157->1164 1165 53df236 1157->1165 1171 53df24d-53df25b 1158->1171 1172 53df2d8-53df2e9 1158->1172 1161->1113 1198 53defff-53df013 1161->1198 1162->1155 1163->1155 1164->1158 1165->1158 1166->1167 1199 53df12c-53df13a 1166->1199 1167->1132 1167->1133 1169->1077 1183 53df219 1170->1183 1184 53df203-53df209 1170->1184 1185 53df25d-53df263 1171->1185 1186 53df273-53df286 1171->1186 1180 53df2eb-53df2f1 1172->1180 1181 53df301-53df304 1172->1181 1173->1130 1192 53df437-53df443 1174->1192 1193 53df430-53df435 1174->1193 1188 53df2f5-53df2f7 1180->1188 1189 53df2f3 1180->1189 1181->1137 1191 53df30a-53df31b 1181->1191 1183->1077 1194 53df20d-53df20f 1184->1194 1195 53df20b 1184->1195 1196 53df265 1185->1196 1197 53df267-53df269 1185->1197 1201 53df29e-53df2ab 1186->1201 1202 53df288-53df28e 1186->1202 1188->1181 1189->1181 1209 53df31d-53df323 1191->1209 1210 53df333-53df343 1191->1210 1211 53df44c 1192->1211 1212 53df445-53df44a 1192->1212 1193->1130 1194->1183 1195->1183 1196->1186 1197->1186 1198->1113 1199->1167 1215 53df13c-53df140 1199->1215 1201->1172 1219 53df2ad-53df2bb 1201->1219 1206 53df290 1202->1206 1207 53df292-53df294 1202->1207 1206->1201 1207->1201 1216 53df325 1209->1216 1217 53df327-53df329 1209->1217 1221 53df35b-53df368 1210->1221 1222 53df345-53df34b 1210->1222 1211->1130 1212->1130 1215->1104 1220 53df146-53df16f 1215->1220 1216->1210 1217->1210 1228 53df2bd-53df2c3 1219->1228 1229 53df2d3 1219->1229 1220->1167 1236 53df171-53df18f 1220->1236 1221->1137 1230 53df36a-53df37b 1221->1230 1223 53df34d 1222->1223 1224 53df34f-53df351 1222->1224 1223->1221 1224->1221 1231 53df2c5 1228->1231 1232 53df2c7-53df2c9 1228->1232 1229->1077 1237 53df37d-53df383 1230->1237 1238 53df393 1230->1238 1231->1229 1232->1229 1236->1167 1239 53df385 1237->1239 1240 53df387-53df389 1237->1240 1238->1077 1239->1238 1240->1238
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (_^q$Pl^q$$^q
                                                                                                                        • API String ID: 0-912065397
                                                                                                                        • Opcode ID: 5aaf732a487316a6c922a2b8bfe6b30fb6a0808d47cc79fb37982b66fbe1cafb
                                                                                                                        • Instruction ID: bedece12d8f5c188890805b2009791447e003211e24e51a188b126fb912f9b1b
                                                                                                                        • Opcode Fuzzy Hash: 5aaf732a487316a6c922a2b8bfe6b30fb6a0808d47cc79fb37982b66fbe1cafb
                                                                                                                        • Instruction Fuzzy Hash: 36325D75B002048FDB14DF69D488A6ABBF6BF89701F2588A9D906CF3A1DB71DC41CB61

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1676 10aad40-10aad7e 1677 10aad80 1676->1677 1678 10aad85-10aaea7 1676->1678 1677->1678 1682 10aaecb-10aaed7 1678->1682 1683 10aaea9-10aaebf 1678->1683 1684 10aaed9 1682->1684 1685 10aaede-10aaee3 1682->1685 1960 10aaec5 call 10ad8d0 1683->1960 1961 10aaec5 call 10ad8e0 1683->1961 1684->1685 1687 10aaf1b-10aaf64 1685->1687 1688 10aaee5-10aaef1 1685->1688 1697 10aaf6b-10aafae 1687->1697 1698 10aaf66 1687->1698 1689 10aaef8-10aaf16 1688->1689 1690 10aaef3 1688->1690 1691 10ac67f-10ac685 1689->1691 1690->1689 1693 10ac6b0 1691->1693 1694 10ac687-10ac6a7 1691->1694 1694->1693 1702 10aafba-10ab230 1697->1702 1698->1697 1723 10abc60-10abc6c 1702->1723 1724 10abc72-10abcaa 1723->1724 1725 10ab235-10ab241 1723->1725 1734 10abd84-10abd8a 1724->1734 1726 10ab248-10ab36d 1725->1726 1727 10ab243 1725->1727 1761 10ab36f-10ab3a7 1726->1761 1762 10ab3ad-10ab436 1726->1762 1727->1726 1735 10abcaf-10abd2c 1734->1735 1736 10abd90-10abdc8 1734->1736 1751 10abd2e-10abd32 1735->1751 1752 10abd5f-10abd81 1735->1752 1746 10ac126-10ac12c 1736->1746 1748 10abdcd-10abfcf 1746->1748 1749 10ac132-10ac17a 1746->1749 1843 10ac06e-10ac072 1748->1843 1844 10abfd5-10ac069 1748->1844 1759 10ac17c-10ac1ef 1749->1759 1760 10ac1f5-10ac240 1749->1760 1751->1752 1756 10abd34-10abd5c 1751->1756 1752->1734 1756->1752 1759->1760 1781 10ac649-10ac64f 1760->1781 1761->1762 1788 10ab438-10ab440 1762->1788 1789 10ab445-10ab4c9 1762->1789 1784 10ac245-10ac2c7 1781->1784 1785 10ac655-10ac67d 1781->1785 1803 10ac2c9-10ac2e4 1784->1803 1804 10ac2ef-10ac2fb 1784->1804 1785->1691 1792 10abc51-10abc5d 1788->1792 1824 10ab4cb-10ab4d3 1789->1824 1825 10ab4d8-10ab55c 1789->1825 1792->1723 1803->1804 1805 10ac2fd 1804->1805 1806 10ac302-10ac30e 1804->1806 1805->1806 1810 10ac310-10ac31c 1806->1810 1811 10ac321-10ac330 1806->1811 1813 10ac630-10ac646 1810->1813 1814 10ac339-10ac611 1811->1814 1815 10ac332 1811->1815 1813->1781 1846 10ac61c-10ac628 1814->1846 1815->1814 1816 10ac42a-10ac493 1815->1816 1817 10ac498-10ac501 1815->1817 1818 10ac33f-10ac3a8 1815->1818 1819 10ac3ad-10ac425 1815->1819 1820 10ac506-10ac56e 1815->1820 1816->1846 1817->1846 1818->1846 1819->1846 1854 10ac5e2-10ac5e8 1820->1854 1824->1792 1866 10ab56b-10ab5ef 1825->1866 1867 10ab55e-10ab566 1825->1867 1849 10ac0cf-10ac10c 1843->1849 1850 10ac074-10ac0cd 1843->1850 1868 10ac10d-10ac123 1844->1868 1846->1813 1849->1868 1850->1868 1859 10ac5ea-10ac5f4 1854->1859 1860 10ac570-10ac5ce 1854->1860 1859->1846 1873 10ac5d0 1860->1873 1874 10ac5d5-10ac5df 1860->1874 1881 10ab5fe-10ab682 1866->1881 1882 10ab5f1-10ab5f9 1866->1882 1867->1792 1868->1746 1873->1874 1874->1854 1888 10ab691-10ab715 1881->1888 1889 10ab684-10ab68c 1881->1889 1882->1792 1895 10ab717-10ab71f 1888->1895 1896 10ab724-10ab7a8 1888->1896 1889->1792 1895->1792 1902 10ab7aa-10ab7b2 1896->1902 1903 10ab7b7-10ab83b 1896->1903 1902->1792 1909 10ab84a-10ab8ce 1903->1909 1910 10ab83d-10ab845 1903->1910 1916 10ab8dd-10ab961 1909->1916 1917 10ab8d0-10ab8d8 1909->1917 1910->1792 1923 10ab963-10ab96b 1916->1923 1924 10ab970-10ab9f4 1916->1924 1917->1792 1923->1792 1930 10aba03-10aba87 1924->1930 1931 10ab9f6-10ab9fe 1924->1931 1937 10aba89-10aba91 1930->1937 1938 10aba96-10abb1a 1930->1938 1931->1792 1937->1792 1944 10abb29-10abbad 1938->1944 1945 10abb1c-10abb24 1938->1945 1951 10abbaf-10abbb7 1944->1951 1952 10abbbc-10abc40 1944->1952 1945->1792 1951->1792 1958 10abc4c-10abc4e 1952->1958 1959 10abc42-10abc4a 1952->1959 1958->1792 1959->1792 1960->1682 1961->1682
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 2$$^q
                                                                                                                        • API String ID: 0-1071376767
                                                                                                                        • Opcode ID: 2f05a02715b30309c79c3031d0cef654e71a61162691013750f51750d2729a60
                                                                                                                        • Instruction ID: 947a5bbbf1dd2c8f15cd66535293da8a8f3c510f4721ae07d9685a81e60c598c
                                                                                                                        • Opcode Fuzzy Hash: 2f05a02715b30309c79c3031d0cef654e71a61162691013750f51750d2729a60
                                                                                                                        • Instruction Fuzzy Hash: 83E2B2B4A006298FCB64DF69D898B9ABBF1FB89301F1081E9E50DA7355DB705E85CF40

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1978 56d5558-56d5579 1979 56d557b 1978->1979 1980 56d5580-56d55f4 1978->1980 1979->1980 2071 56d55fa call 56d5ffb 1980->2071 2072 56d55fa call 56d5fb0 1980->2072 1984 56d5600-56d563d 1986 56d564c 1984->1986 1987 56d563f-56d564a 1984->1987 1988 56d5656-56d5771 1986->1988 1987->1988 1999 56d5783-56d57ae 1988->1999 2000 56d5773-56d5779 1988->2000 2001 56d5f59-56d5f75 1999->2001 2000->1999 2002 56d5f7b-56d5f96 2001->2002 2003 56d57b3-56d5916 call 56d4140 2001->2003 2014 56d5928-56d5a2a 2003->2014 2015 56d5918-56d591e 2003->2015 2069 56d5a30 call 56d7869 2014->2069 2070 56d5a30 call 56d7810 2014->2070 2015->2014 2022 56d5a36-56d5aa8 2025 56d5b0d-56d5b14 2022->2025 2026 56d5aaa-56d5aae 2022->2026 2029 56d5d32-56d5d4e 2025->2029 2027 56d5ab6-56d5b08 2026->2027 2028 56d5ab0-56d5ab1 2026->2028 2030 56d5dd4-56d5e3f 2027->2030 2028->2030 2031 56d5b19-56d5c5c call 56d4140 2029->2031 2032 56d5d54-56d5d7e 2029->2032 2049 56d5e51-56d5e9c 2030->2049 2050 56d5e41-56d5e47 2030->2050 2061 56d5d2e-56d5d2f 2031->2061 2062 56d5c62-56d5d2b call 56d4140 2031->2062 2038 56d5dd1-56d5dd2 2032->2038 2039 56d5d80-56d5dce 2032->2039 2038->2030 2039->2038 2052 56d5f3b-56d5f56 2049->2052 2053 56d5ea2-56d5f3a 2049->2053 2050->2049 2052->2001 2053->2052 2061->2029 2062->2061 2069->2022 2070->2022 2071->1984 2072->1984
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: fcq$8
                                                                                                                        • API String ID: 0-89531850
                                                                                                                        • Opcode ID: 2c457d7d49dc97580877e2f72ceed4967ff9925d7bbee2d5ee3a93dc315e3881
                                                                                                                        • Instruction ID: 7c715bdbc2f8ab6256983986e4aac99af91eb70b1d0a8f310b089e1308464e5c
                                                                                                                        • Opcode Fuzzy Hash: 2c457d7d49dc97580877e2f72ceed4967ff9925d7bbee2d5ee3a93dc315e3881
                                                                                                                        • Instruction Fuzzy Hash: 2852E775E006298FDB64DF69C894AD9BBB1FF89300F5086E9D409A7354DB70AE81CF90

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2337 53d32ef-53d32f8 2338 53d32fa-53d331b 2337->2338 2339 53d32a3-53d32ac 2337->2339 2342 53d331d-53d3320 2338->2342 2340 53d32b1-53d32ba 2339->2340 2422 53d32af call 53d32ef 2339->2422 2343 53d3323-53d3329 2342->2343 2344 53d332b 2343->2344 2345 53d3332-53d3333 2343->2345 2344->2345 2346 53d345c-53d3460 2344->2346 2347 53d3678-53d3680 2344->2347 2348 53d3338-53d3339 2344->2348 2349 53d333b-53d3363 2344->2349 2350 53d355a-53d355e 2344->2350 2351 53d3494-53d34da 2344->2351 2352 53d35f6-53d3673 2344->2352 2353 53d3456-53d37ae 2344->2353 2354 53d35f0 2344->2354 2355 53d34ed-53d351f 2344->2355 2356 53d346f-53d347c 2344->2356 2357 53d348e 2344->2357 2358 53d33c9-53d33fe 2344->2358 2359 53d358b-53d35bb 2344->2359 2360 53d35ea-53d35eb 2344->2360 2361 53d3685-53d36ec 2344->2361 2362 53d35e4-53d35e5 2344->2362 2363 53d3524-53d3555 2344->2363 2364 53d35c6-53d35ce 2344->2364 2365 53d33c6-53d33c7 2344->2365 2366 53d3481-53d3489 2344->2366 2367 53d35c0 2344->2367 2368 53d3403-53d3445 2344->2368 2345->2367 2346->2366 2373 53d3462-53d346a 2346->2373 2375 53d37e9-53d37ed 2347->2375 2369 53d3364-53d33c1 2348->2369 2376 53d3564-53d357a 2350->2376 2377 53d37e1-53d37e7 2350->2377 2351->2343 2394 53d34e0-53d34e8 2351->2394 2352->2342 2374 53d37b0-53d37b4 2353->2374 2354->2352 2355->2343 2356->2342 2357->2351 2358->2342 2359->2342 2360->2369 2387 53d36f4-53d36f8 2361->2387 2362->2350 2363->2343 2370 53d35d7-53d35df 2364->2370 2371 53d35d0 2364->2371 2365->2369 2366->2374 2367->2364 2368->2343 2393 53d344b-53d3451 2368->2393 2369->2342 2370->2343 2371->2349 2371->2351 2371->2355 2371->2358 2371->2359 2371->2368 2371->2370 2373->2343 2374->2352 2386 53d37ba-53d37d0 2374->2386 2375->2387 2388 53d37f3-53d37fb 2375->2388 2376->2343 2389 53d3580-53d3586 2376->2389 2377->2375 2386->2343 2395 53d37d6-53d37dc 2386->2395 2391 53d3719 2387->2391 2392 53d36fa-53d3703 2387->2392 2388->2343 2389->2343 2399 53d371c-53d376d 2391->2399 2397 53d370a-53d370d 2392->2397 2398 53d3705-53d3708 2392->2398 2393->2343 2394->2343 2395->2343 2404 53d3717 2397->2404 2398->2404 2423 53d3770 call 53d3a01 2399->2423 2424 53d3770 call 53d3a10 2399->2424 2404->2399 2413 53d3776-53d377d 2416 53d377f-53d3788 2413->2416 2417 53d379e 2413->2417 2418 53d378f-53d3792 2416->2418 2419 53d378a-53d378d 2416->2419 2420 53d37a1-53d37a7 2417->2420 2421 53d379c 2418->2421 2419->2421 2421->2420 2422->2340 2423->2413 2424->2413
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: I!~4$!GO
                                                                                                                        • API String ID: 0-2655039462
                                                                                                                        • Opcode ID: d6d54330ecaa3a3143f1dc2560a87baa9b5fda5f4731b5bb4b266afcfd28f362
                                                                                                                        • Instruction ID: 04ae6b196dc310c1bc3750472c38db9de740f52eae3c0d98e2523aad7f6e821f
                                                                                                                        • Opcode Fuzzy Hash: d6d54330ecaa3a3143f1dc2560a87baa9b5fda5f4731b5bb4b266afcfd28f362
                                                                                                                        • Instruction Fuzzy Hash: 96E187B5E05209CFDB44DFA8E588AAEBBF6FB49300F108469E40AAB344EB705D45CF51
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $!
                                                                                                                        • API String ID: 0-2056089098
                                                                                                                        • Opcode ID: 1ed6ba73b2a78207681d8e15743a1674838a0f55880bc711d43ae134bebac5c7
                                                                                                                        • Instruction ID: 9a6dd191e5a650200b74ec3259d824fdb13f1a80447d82a728c65bb058ef30de
                                                                                                                        • Opcode Fuzzy Hash: 1ed6ba73b2a78207681d8e15743a1674838a0f55880bc711d43ae134bebac5c7
                                                                                                                        • Instruction Fuzzy Hash: CBC122B5D05608CFDB00CFA9E488BEDFBB6BB49304F109459D429BB245D7B5A888CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: fcq$h
                                                                                                                        • API String ID: 0-1849521214
                                                                                                                        • Opcode ID: 9d10c6c806f2ab903a33dceca4a07ea9d32a033860aa5d4fb2ad80139ea91600
                                                                                                                        • Instruction ID: 7ff39fcb1084cde103966ec5e3d73a54372d5bb41b231146e84e28333c656119
                                                                                                                        • Opcode Fuzzy Hash: 9d10c6c806f2ab903a33dceca4a07ea9d32a033860aa5d4fb2ad80139ea91600
                                                                                                                        • Instruction Fuzzy Hash: BC710675E046298BDB64DF69C850BD9FBB2FF89300F5086EAD40DA7254DB309A85CF90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Te^q
                                                                                                                        • API String ID: 0-671973202
                                                                                                                        • Opcode ID: ee72a014239427d6904222eb7f483c726720b4159337edfb195208e984d4310a
                                                                                                                        • Instruction ID: 3d6babfb66092e46bff3b69916eb3872ecdce5b5611b4945a79394f6ef0a40d8
                                                                                                                        • Opcode Fuzzy Hash: ee72a014239427d6904222eb7f483c726720b4159337edfb195208e984d4310a
                                                                                                                        • Instruction Fuzzy Hash: D202F474E05619CFEB64DFA9D885BA9BBF2BB89300F1091A9D40DA7358DBB05D85CF00
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Te^q
                                                                                                                        • API String ID: 0-671973202
                                                                                                                        • Opcode ID: 6dbfd9970a12e5f20cb8454ae3147e59a41bbd348c0db56b5e3278c56d5ff3d1
                                                                                                                        • Instruction ID: 0946a3381bf71aff081525178bdc5b33a147344d77fb35d176f1ed142d4bdc4f
                                                                                                                        • Opcode Fuzzy Hash: 6dbfd9970a12e5f20cb8454ae3147e59a41bbd348c0db56b5e3278c56d5ff3d1
                                                                                                                        • Instruction Fuzzy Hash: FA02E574E05619CFEB64DFA9D885BA9BBF2BB89300F1081A9D40DA7754DBB05D85CF00
                                                                                                                        APIs
                                                                                                                        • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 056D8D65
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MemoryProtectVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2706961497-0
                                                                                                                        • Opcode ID: 66a16d9aaa900ea3f99eec115e2c4a2b78983edf8398234850e171396fd3b1b5
                                                                                                                        • Instruction ID: 11a52181d016df5ecd6ad638322321b2bf73508547f4226c703fb8478febe699
                                                                                                                        • Opcode Fuzzy Hash: 66a16d9aaa900ea3f99eec115e2c4a2b78983edf8398234850e171396fd3b1b5
                                                                                                                        • Instruction Fuzzy Hash: 8D4176B4D002589FCF10CFAAD984ADEFBB1BB59310F10942AE819B7340D735A946CF68
                                                                                                                        APIs
                                                                                                                        • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 056D8D65
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MemoryProtectVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2706961497-0
                                                                                                                        • Opcode ID: 2bee0475f7342b2ed6e80c219c2b538c24108d85494b3dfda8ac877a396f5645
                                                                                                                        • Instruction ID: 451c670fad57a0be7902331f5dafdc48de205aad60c818c01f8aa76d6e3111a0
                                                                                                                        • Opcode Fuzzy Hash: 2bee0475f7342b2ed6e80c219c2b538c24108d85494b3dfda8ac877a396f5645
                                                                                                                        • Instruction Fuzzy Hash: 354166B4D042589FCF10CFAAD984ADEFBB1BB59310F10942AE819B7250D735A946CF68
                                                                                                                        APIs
                                                                                                                        • NtResumeThread.NTDLL(?,?), ref: 056DC59E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ResumeThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 947044025-0
                                                                                                                        • Opcode ID: 56ca1b909deab92ad52e1880dfe23ad32d725f18bebbc5122551d37ff8bcf5bf
                                                                                                                        • Instruction ID: 29d33e50d215a52e63dc7986be93bb6a7fb08f0544bd44d396e222dadce1107e
                                                                                                                        • Opcode Fuzzy Hash: 56ca1b909deab92ad52e1880dfe23ad32d725f18bebbc5122551d37ff8bcf5bf
                                                                                                                        • Instruction Fuzzy Hash: 6531ABB4D012189FCB10CFA9D984A9EFBF1BB49310F14942AE819B7340D734A946CFA4
                                                                                                                        APIs
                                                                                                                        • NtResumeThread.NTDLL(?,?), ref: 056DC59E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ResumeThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 947044025-0
                                                                                                                        • Opcode ID: 1547f966cefb897aaab85e7344eb1e1788c8f615cd44249b3bb95a1428c2f9a8
                                                                                                                        • Instruction ID: 095dba8c84f74e7f3528de93d4451817270efd81bee9fab08528564bcd8b88ad
                                                                                                                        • Opcode Fuzzy Hash: 1547f966cefb897aaab85e7344eb1e1788c8f615cd44249b3bb95a1428c2f9a8
                                                                                                                        • Instruction Fuzzy Hash: 46319AB4D012189FCB10DFAAD984A9EFBF5FB49310F10942AE819B7340D775A945CFA4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: PH^q
                                                                                                                        • API String ID: 0-2549759414
                                                                                                                        • Opcode ID: 7de62b3749e6ee980386ea12c6405191f2446400b3cc5edf58a1046be7b26fd3
                                                                                                                        • Instruction ID: 12cd8ff5aa23a6c117ae7f6c87b7f3ccdd71ece8504cd6486611e83524fc5c36
                                                                                                                        • Opcode Fuzzy Hash: 7de62b3749e6ee980386ea12c6405191f2446400b3cc5edf58a1046be7b26fd3
                                                                                                                        • Instruction Fuzzy Hash: B4D11474E05218CFEB24CFA9D885BADBBF2BF49305F2090A9E40AA7354DB705985CF41
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: PH^q
                                                                                                                        • API String ID: 0-2549759414
                                                                                                                        • Opcode ID: 60d9b91e85416ef93c100933998187a89a1eb32ec57d2e5c2fe2c6735fe7a13f
                                                                                                                        • Instruction ID: f6b1bac6d366aaa0831498d1562f13017548fa3103120cb59dcfd7b03e67a9c8
                                                                                                                        • Opcode Fuzzy Hash: 60d9b91e85416ef93c100933998187a89a1eb32ec57d2e5c2fe2c6735fe7a13f
                                                                                                                        • Instruction Fuzzy Hash: 03D10474E05218CFEB24CFA9D885BADBBF2FB49305F1090A9E409A7354DB745985CF41
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714929485.00000000053F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53f0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Deq
                                                                                                                        • API String ID: 0-948982800
                                                                                                                        • Opcode ID: 0a1581ad3da4df753aa2f940053a4d39144b16fdd2e7924deb2cbdfcdd751157
                                                                                                                        • Instruction ID: 50e37163e75f02811863b9722c77d0d431abf1569e6efd54f074c7333c831d0c
                                                                                                                        • Opcode Fuzzy Hash: 0a1581ad3da4df753aa2f940053a4d39144b16fdd2e7924deb2cbdfcdd751157
                                                                                                                        • Instruction Fuzzy Hash: BAD1BF74E00219CFDB54DFA9D994A9DBBB2FF88300F2080A9D509AB365DB70A981CF51
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Te^q
                                                                                                                        • API String ID: 0-671973202
                                                                                                                        • Opcode ID: 78caa87071e9982cc99d3ea85587accd25c684a0eb4c7af3e033f8f6fb831ab2
                                                                                                                        • Instruction ID: 23886a3f8fc10b5f491a3643896c48902dda06b66ec21fe8bfcba77cb2e99ba2
                                                                                                                        • Opcode Fuzzy Hash: 78caa87071e9982cc99d3ea85587accd25c684a0eb4c7af3e033f8f6fb831ab2
                                                                                                                        • Instruction Fuzzy Hash: 73B1F5B4E05618CFDB14DFA9D885BADBBF2FB89300F2091A9D409A7355EB705A85CF40
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Te^q
                                                                                                                        • API String ID: 0-671973202
                                                                                                                        • Opcode ID: 4d565101deab91b81cfa37ff683c032906213f8c1530a6a95bb279caffb096b8
                                                                                                                        • Instruction ID: ffd7f2d40303c786f24c1de71e3b3cfd6c76ccfee26ec2809d3b7f6f3f62ed31
                                                                                                                        • Opcode Fuzzy Hash: 4d565101deab91b81cfa37ff683c032906213f8c1530a6a95bb279caffb096b8
                                                                                                                        • Instruction Fuzzy Hash: 4AB1F7B4E05608CFDB14DFA9D885BADBBF2FB89300F2091A9D409A7355EB705A85CF40
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: dbq
                                                                                                                        • API String ID: 0-1887291361
                                                                                                                        • Opcode ID: 6001836b74200aceb9178a5cdae85a04a97eba5adac87152c9f2bb0927690c96
                                                                                                                        • Instruction ID: 5f9a1e4bdc7459d6bee2c09a63f3a5a7f71a7efddbfed7cfe6d1561d31cd6188
                                                                                                                        • Opcode Fuzzy Hash: 6001836b74200aceb9178a5cdae85a04a97eba5adac87152c9f2bb0927690c96
                                                                                                                        • Instruction Fuzzy Hash: A2915B74E04628CFDB24DFA4D888BADBBB6FB49305F1080A9E409A7384DB755D89CF41
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: dbq
                                                                                                                        • API String ID: 0-1887291361
                                                                                                                        • Opcode ID: 1573a78b309b11e6f7a6668a60a60914700ae182b8977eea53ed62e8c4f49973
                                                                                                                        • Instruction ID: a8d937fc9bbeb65b06da34a7127d96a5a95182b6cbca9ecbd471487d8d55d109
                                                                                                                        • Opcode Fuzzy Hash: 1573a78b309b11e6f7a6668a60a60914700ae182b8977eea53ed62e8c4f49973
                                                                                                                        • Instruction Fuzzy Hash: 26814674A05628CFDB20DFA9D988BEDBBB6FB49305F108069E009A7344DB755D89CF01
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (
                                                                                                                        • API String ID: 0-3887548279
                                                                                                                        • Opcode ID: dbaabbd2d02e1e15b0d3064e6886a0811383957e16e9f52f1248c40a6d5cccbf
                                                                                                                        • Instruction ID: fb700c8f5d4c052d8388fe731e114fc73fbd82d6c971bd9c23d8c1150b2e0258
                                                                                                                        • Opcode Fuzzy Hash: dbaabbd2d02e1e15b0d3064e6886a0811383957e16e9f52f1248c40a6d5cccbf
                                                                                                                        • Instruction Fuzzy Hash: 0621CC71D055189BEB18CF6BD84579EFBF7AFC8300F14C0AAD81CA6255EB754A428F60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: cae06faa6701c212aaf1ec41bd6bf064152273047940fb7c3621481111f6af81
                                                                                                                        • Instruction ID: 346cfb05b2ab877fc468f02c81e0f46c104e80f824229d9ad1f77c6582346d10
                                                                                                                        • Opcode Fuzzy Hash: cae06faa6701c212aaf1ec41bd6bf064152273047940fb7c3621481111f6af81
                                                                                                                        • Instruction Fuzzy Hash: 6F52C4B4A006298FCB64DF28CD98B9ABBB5FB48301F1091D9E54DA7355DB30AE85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5a649ed81697c73df2d6e5a39cee77b6337e25db50019c95e53fd1a4da73e089
                                                                                                                        • Instruction ID: d845b206412d1261eadbce7b57b0693472803837784b1148266c9e803ad16449
                                                                                                                        • Opcode Fuzzy Hash: 5a649ed81697c73df2d6e5a39cee77b6337e25db50019c95e53fd1a4da73e089
                                                                                                                        • Instruction Fuzzy Hash: C7814674E05218CFDB14DFA9D888BAEBBF6FB4A304F109169E409A7744DB746986CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f4a09b2aa2464776bea362ea30e79c8a43aadcb8d20a2760f28bf22330f9378d
                                                                                                                        • Instruction ID: 8d724b144d90246170c3519788a9017123d8dda9775aa5886a0732d4970e784b
                                                                                                                        • Opcode Fuzzy Hash: f4a09b2aa2464776bea362ea30e79c8a43aadcb8d20a2760f28bf22330f9378d
                                                                                                                        • Instruction Fuzzy Hash: ED814774E05218CFDB14DFA9D888BAEBBF2FB4A304F109169E409A7754DB746986CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 35555124dca822f209e2e0b093d05da3e9b442d614744f0e326e70ff47f7d665
                                                                                                                        • Instruction ID: 635a3f01ab0a788a3f8c607d699678fda63b72ab21166c35b672a3c29f7aae7b
                                                                                                                        • Opcode Fuzzy Hash: 35555124dca822f209e2e0b093d05da3e9b442d614744f0e326e70ff47f7d665
                                                                                                                        • Instruction Fuzzy Hash: 96812874E05218CFDB14DFA9D488BAEBBF2FB4A301F109169E509A7755DB705986CF00
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5e6cf3d3549f3ef697b9a7ab53bbf8c3d0b612cdf7abfebe38372f676969a4de
                                                                                                                        • Instruction ID: 9e5653a626fcb030c6250b31cfa8081c374ea9b8db6ff4dc49669f89f3185334
                                                                                                                        • Opcode Fuzzy Hash: 5e6cf3d3549f3ef697b9a7ab53bbf8c3d0b612cdf7abfebe38372f676969a4de
                                                                                                                        • Instruction Fuzzy Hash: 0C714974E05218CFDB14DFA8D488BAEBBF2FB4A301F1091A9E409A7755DB746986CF00
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 102a188edf1800b193a8982134d99bc8ce9a9a7eeb7789d79745d6d65dfe3243
                                                                                                                        • Instruction ID: 8b7296fa100d8412e17656713d9e62675f7fe76b7957e2e1f1f0a09cc879a7de
                                                                                                                        • Opcode Fuzzy Hash: 102a188edf1800b193a8982134d99bc8ce9a9a7eeb7789d79745d6d65dfe3243
                                                                                                                        • Instruction Fuzzy Hash: DC513A74E01619CFDB04CFA9D494AEEBBF2FF88300F249025E619A7345DB74A941DB90

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1244 56217f0-5621818 1246 5621866-5621874 1244->1246 1247 562181a-5621861 1244->1247 1248 5621883 1246->1248 1249 5621876-5621881 1246->1249 1291 5621cbd-5621cc4 1247->1291 1251 5621885-562188c 1248->1251 1249->1251 1253 5621892-5621896 1251->1253 1254 5621975-5621979 1251->1254 1256 5621cc5-5621ced 1253->1256 1257 562189c-56218a0 1253->1257 1258 562197b-562198a 1254->1258 1259 56219cf-56219d9 1254->1259 1266 5621cf4-5621d1e 1256->1266 1260 56218b2-5621910 1257->1260 1261 56218a2-56218ac 1257->1261 1271 562198e-5621993 1258->1271 1262 5621a12-5621a38 1259->1262 1263 56219db-56219ea 1259->1263 1299 5621d83-5621dad 1260->1299 1300 5621916-5621970 1260->1300 1261->1260 1261->1266 1283 5621a45 1262->1283 1284 5621a3a-5621a43 1262->1284 1277 56219f0-5621a0d 1263->1277 1278 5621d26-5621d3c 1263->1278 1266->1278 1272 5621995-56219ca call 56216c0 1271->1272 1273 562198c 1271->1273 1272->1291 1273->1271 1277->1291 1302 5621d44-5621d7c 1278->1302 1290 5621a47-5621a6f 1283->1290 1284->1290 1307 5621b40-5621b44 1290->1307 1308 5621a75-5621a8e 1290->1308 1309 5621db7-5621dbd 1299->1309 1310 5621daf-5621db5 1299->1310 1300->1291 1302->1299 1311 5621b46-5621b5f 1307->1311 1312 5621bbe-5621bc8 1307->1312 1308->1307 1329 5621a94-5621aa3 1308->1329 1310->1309 1314 5621dbe-5621dfb 1310->1314 1311->1312 1337 5621b61-5621b70 1311->1337 1316 5621c25-5621c2e 1312->1316 1317 5621bca-5621bd4 1312->1317 1319 5621c30-5621c5e 1316->1319 1320 5621c66-5621cb3 1316->1320 1327 5621bd6-5621bd8 1317->1327 1328 5621bda-5621bec 1317->1328 1319->1320 1343 5621cbb 1320->1343 1333 5621bee-5621bf0 1327->1333 1328->1333 1345 5621aa5-5621aab 1329->1345 1346 5621abb-5621ad0 1329->1346 1341 5621bf2-5621bf6 1333->1341 1342 5621c1e-5621c23 1333->1342 1351 5621b72-5621b78 1337->1351 1352 5621b88-5621b93 1337->1352 1347 5621c14-5621c17 1341->1347 1348 5621bf8-5621c11 1341->1348 1342->1316 1342->1317 1343->1291 1353 5621aaf-5621ab1 1345->1353 1354 5621aad 1345->1354 1357 5621ad2-5621afe 1346->1357 1358 5621b04-5621b0d 1346->1358 1347->1342 1348->1347 1360 5621b7a 1351->1360 1361 5621b7c-5621b7e 1351->1361 1352->1299 1362 5621b99-5621bbc 1352->1362 1353->1346 1354->1346 1357->1302 1357->1358 1358->1299 1359 5621b13-5621b3a 1358->1359 1359->1307 1359->1329 1360->1352 1361->1352 1362->1312 1362->1337
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Hbq$Hbq$Hbq
                                                                                                                        • API String ID: 0-2297679979
                                                                                                                        • Opcode ID: 72764e7932ad54f2a146568c942ffb9448d2281c1c1182faba0aa7fdf2618548
                                                                                                                        • Instruction ID: 400bc163d48b23500df98ac963e5d7491ca156dae96fb91598d0b802bb178a5d
                                                                                                                        • Opcode Fuzzy Hash: 72764e7932ad54f2a146568c942ffb9448d2281c1c1182faba0aa7fdf2618548
                                                                                                                        • Instruction Fuzzy Hash: A5127C35B046248FCB24DFA4C484AAEBBF2FF89301F548529E40A9B751DB35AD46CF90

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1375 56234b8-56234f5 1377 5623517-562352d call 56232c0 1375->1377 1378 56234f7-56234fa 1375->1378 1384 56238a3-56238b7 1377->1384 1385 5623533-562353f 1377->1385 1491 56234fc call 5623dd0 1378->1491 1492 56234fc call 5623e28 1378->1492 1380 5623502-5623504 1380->1377 1382 5623506-562350e 1380->1382 1382->1377 1396 56238f7-5623900 1384->1396 1386 5623670-5623677 1385->1386 1387 5623545-5623548 1385->1387 1388 56237a6-56237e0 call 5622cc8 1386->1388 1389 562367d-5623686 1386->1389 1390 562354b-5623554 1387->1390 1493 56237e3 call 5625c70 1388->1493 1494 56237e3 call 5625c10 1388->1494 1389->1388 1392 562368c-5623798 call 5622cc8 call 5623258 call 5622cc8 1389->1392 1394 562355a-562356e 1390->1394 1395 5623998 1390->1395 1486 56237a3-56237a4 1392->1486 1487 562379a 1392->1487 1412 5623660-562366a 1394->1412 1413 5623574-5623609 call 56232c0 * 2 call 5622cc8 call 5623258 call 5623300 call 56233a8 call 5623410 1394->1413 1403 562399d-56239a1 1395->1403 1397 5623902-5623909 1396->1397 1398 56238c5-56238ce 1396->1398 1401 5623957-562395e 1397->1401 1402 562390b-562394e call 5622cc8 1397->1402 1398->1395 1405 56238d4-56238e6 1398->1405 1406 5623983-5623996 1401->1406 1407 5623960-5623970 1401->1407 1402->1401 1410 56239a3 1403->1410 1411 56239ac 1403->1411 1420 56238f6 1405->1420 1421 56238e8-56238ed 1405->1421 1406->1403 1407->1406 1425 5623972-562397a 1407->1425 1410->1411 1418 56239ad 1411->1418 1412->1386 1412->1390 1465 562360b-5623623 call 56233a8 call 5622cc8 call 5622f78 1413->1465 1466 5623628-562365b call 5623410 1413->1466 1418->1418 1420->1396 1489 56238f0 call 5626400 1421->1489 1490 56238f0 call 5626410 1421->1490 1425->1406 1433 56237e9-562389a call 5622cc8 1433->1384 1465->1466 1466->1412 1486->1388 1487->1486 1489->1420 1490->1420 1491->1380 1492->1380 1493->1433 1494->1433
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4'^q$4'^q$4'^q
                                                                                                                        • API String ID: 0-1196845430
                                                                                                                        • Opcode ID: c4d140134a5f21b37492e8eeb91afdd546d668e39424664b6af5de1d2932d47f
                                                                                                                        • Instruction ID: 7fef81625756e31613f71e79c44a8eb1b5db93ac02e30506d0edc8e55d96c6cd
                                                                                                                        • Opcode Fuzzy Hash: c4d140134a5f21b37492e8eeb91afdd546d668e39424664b6af5de1d2932d47f
                                                                                                                        • Instruction Fuzzy Hash: 73F1B734B10628DFCB18DB64D998A9DBBB2BF89301F518559E406AB365DB74EC42CF40

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1495 5627aa0-5627ab0 1496 5627ab6-5627aba 1495->1496 1497 5627bc9-5627bee 1495->1497 1498 5627ac0-5627ac9 1496->1498 1499 5627bf5-5627c1a 1496->1499 1497->1499 1500 5627c21-5627c57 1498->1500 1501 5627acf-5627af6 1498->1501 1499->1500 1518 5627c5e-5627cb4 1500->1518 1512 5627bbe-5627bc8 1501->1512 1513 5627afc-5627afe 1501->1513 1515 5627b00-5627b03 1513->1515 1516 5627b1f-5627b21 1513->1516 1517 5627b09-5627b13 1515->1517 1515->1518 1519 5627b24-5627b28 1516->1519 1517->1518 1521 5627b19-5627b1d 1517->1521 1533 5627cb6-5627ccd call 56281b8 1518->1533 1534 5627cd8-5627cef 1518->1534 1522 5627b2a-5627b39 1519->1522 1523 5627b89-5627b95 1519->1523 1521->1516 1521->1519 1522->1518 1529 5627b3f-5627b86 1522->1529 1523->1518 1525 5627b9b-5627bb8 1523->1525 1525->1512 1525->1513 1529->1523 1539 5627cd3 1533->1539 1543 5627de0-5627df0 1534->1543 1544 5627cf5-5627ddb call 56232c0 call 5622cc8 * 2 call 5623300 call 5626ad8 call 5622cc8 call 5625c70 call 5623b68 1534->1544 1541 5627f03-5627f0e 1539->1541 1553 5627f10-5627f20 1541->1553 1554 5627f3d-5627f5e call 5623410 1541->1554 1551 5627df6-5627ed0 call 56232c0 * 2 call 5623a78 call 5622cc8 * 2 call 5622f78 call 5623410 call 5622cc8 1543->1551 1552 5627ede-5627efa call 5622cc8 1543->1552 1544->1543 1605 5627ed2 1551->1605 1606 5627edb 1551->1606 1552->1541 1566 5627f22-5627f28 1553->1566 1567 5627f30-5627f38 call 5623b68 1553->1567 1566->1567 1567->1554 1605->1606 1606->1552
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (bq$(bq$Hbq
                                                                                                                        • API String ID: 0-2835675688
                                                                                                                        • Opcode ID: df15436a04a20ee8be5a4a9a245f18fcaaabc46920494f653a848e075d3247d5
                                                                                                                        • Instruction ID: 2ae1b5dbfc8925a8c2c073afe9f8edd4ace867918bfa661d612a976b3ce92577
                                                                                                                        • Opcode Fuzzy Hash: df15436a04a20ee8be5a4a9a245f18fcaaabc46920494f653a848e075d3247d5
                                                                                                                        • Instruction Fuzzy Hash: 44E14E34B006199FCB18EF64D4949ADBBB2FF89301F508569E806AB365DB30ED42CF94

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1610 53df4f4-53df51c 1611 53df53e-53df552 1610->1611 1612 53df51e-53df52d 1610->1612 1615 53df554-53df557 1611->1615 1616 53df563-53df57c 1611->1616 1617 53df64f-53df6a2 1612->1617 1618 53df533-53df537 1612->1618 1620 53df560 1615->1620 1625 53df57e-53df5a2 1616->1625 1626 53df5a5-53df5a7 1616->1626 1632 53df6da-53df6ff 1617->1632 1633 53df6a4-53df6c4 1617->1633 1618->1616 1619 53df539 1618->1619 1619->1611 1620->1616 1628 53df5b0-53df5c9 1626->1628 1640 53df706-53df75a 1632->1640 1633->1640 1641 53df6c6-53df6d7 1633->1641 1647 53df801-53df831 1640->1647 1648 53df760-53df76c 1640->1648 1660 53df874-53df875 1647->1660 1661 53df833-53df84f 1647->1661 1651 53df76e-53df775 1648->1651 1652 53df776-53df78a 1648->1652 1655 53df78c-53df7b1 1652->1655 1656 53df7f9-53df800 1652->1656 1670 53df7f4-53df7f7 1655->1670 1671 53df7b3-53df7cd 1655->1671 1663 53df87f-53df885 1660->1663 1669 53df877 1660->1669 1661->1663 1664 53df851-53df873 1661->1664 1665 53df897-53df8a6 1663->1665 1666 53df887-53df894 1663->1666 1664->1660 1669->1663 1670->1655 1670->1656 1671->1670 1673 53df7cf-53df7d8 1671->1673 1674 53df7da-53df7dd 1673->1674 1675 53df7e7-53df7f3 1673->1675 1674->1675
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (bq$(bq$(bq
                                                                                                                        • API String ID: 0-2716923250
                                                                                                                        • Opcode ID: 6f613320ef24758d7be28eecec1036f1c648870b07fe4a0b3656b0b5707ebab8
                                                                                                                        • Instruction ID: 48c9fe168cd23d831f8b33e64a20b6ef58afb54a124562044a4e646e18c67be9
                                                                                                                        • Opcode Fuzzy Hash: 6f613320ef24758d7be28eecec1036f1c648870b07fe4a0b3656b0b5707ebab8
                                                                                                                        • Instruction Fuzzy Hash: A5A108367042614FC715DF79E890AAE7BF6FF85751B1484AAE806CB392CA35DC42C7A0

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1962 53dccf2-53dccf9 1963 53dcd1b-53dce04 call 53d3a10 1962->1963 1964 53dccfb-53dcd0a 1962->1964 1971 53dce09-53dce16 1963->1971 1964->1963 1972 53dce18-53dce24 1971->1972 1973 53dce40 1971->1973 1975 53dce2e-53dce34 1972->1975 1976 53dce26-53dce2c 1972->1976 1974 53dce46-53dce4c 1973->1974 1977 53dce3e 1975->1977 1976->1977 1977->1974
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: /$$^q$$^q
                                                                                                                        • API String ID: 0-3306626076
                                                                                                                        • Opcode ID: 38a374495572ae5e80fc770c5eb09bf5981f52a4c74a2af33b8b96fbf03dbd4d
                                                                                                                        • Instruction ID: 8f0f60d573235574c8d53ab9e6de53a97152129dacdb7344764ba5b48c926969
                                                                                                                        • Opcode Fuzzy Hash: 38a374495572ae5e80fc770c5eb09bf5981f52a4c74a2af33b8b96fbf03dbd4d
                                                                                                                        • Instruction Fuzzy Hash: E3313978A0012D8BDB64DB69DC84BADB7B2BB88201F5495A6D10EAB354EB305E85CF10

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2073 53dd911-53dd94c 2075 53dd94e 2073->2075 2076 53dd955-53dd968 2073->2076 2075->2076 2078 53ddaac-53ddab3 2076->2078 2079 53dd96e-53dd981 2076->2079 2080 53ddd4d-53ddd54 2078->2080 2081 53ddab9-53ddabf 2078->2081 2085 53dd98f-53dd9a9 2079->2085 2086 53dd983-53dd98a 2079->2086 2082 53ddd56-53ddd5f 2080->2082 2083 53dddc3-53dddca 2080->2083 2087 53ddac8-53ddace 2081->2087 2082->2083 2090 53ddd61-53ddd74 2082->2090 2088 53dde66-53dde6d 2083->2088 2089 53dddd0-53dddd9 2083->2089 2106 53dd9ab-53dd9ae 2085->2106 2107 53dd9b0-53dd9bd 2085->2107 2091 53ddaa5 2086->2091 2092 53ddaee-53ddaf4 2087->2092 2093 53ddad0-53ddad2 2087->2093 2095 53dde6f-53dde80 2088->2095 2096 53dde89-53dde8f 2088->2096 2089->2088 2094 53ddddf-53dddf2 2089->2094 2090->2083 2110 53ddd76-53dddbb 2090->2110 2091->2078 2099 53ddbbc-53ddbc0 2092->2099 2100 53ddafa-53ddafc 2092->2100 2093->2092 2097 53ddad4-53ddaeb 2093->2097 2115 53dde05-53dde09 2094->2115 2116 53dddf4-53dde03 2094->2116 2095->2096 2118 53dde82 2095->2118 2102 53ddea1-53ddeaa 2096->2102 2103 53dde91-53dde97 2096->2103 2097->2092 2099->2080 2104 53ddbc6-53ddbc8 2099->2104 2100->2099 2109 53ddb02-53ddb83 2100->2109 2111 53ddead-53ddf22 2103->2111 2112 53dde99-53dde9f 2103->2112 2104->2080 2113 53ddbce-53ddbd7 2104->2113 2117 53dd9bf-53dd9d3 2106->2117 2107->2117 2173 53ddb9a-53ddbb9 2109->2173 2174 53ddb85-53ddb97 2109->2174 2110->2083 2146 53dddbd-53dddc0 2110->2146 2179 53ddf24-53ddf2e 2111->2179 2180 53ddf30 2111->2180 2112->2102 2112->2111 2119 53ddd2a-53ddd30 2113->2119 2121 53dde29-53dde2b 2115->2121 2122 53dde0b-53dde0d 2115->2122 2116->2115 2117->2091 2142 53dd9d9-53dda2d 2117->2142 2118->2096 2128 53ddd43 2119->2128 2129 53ddd32-53ddd41 2119->2129 2121->2088 2127 53dde2d-53dde33 2121->2127 2122->2121 2131 53dde0f-53dde26 2122->2131 2127->2088 2134 53dde35-53dde63 2127->2134 2135 53ddd45-53ddd47 2128->2135 2129->2135 2131->2121 2134->2088 2135->2080 2139 53ddbdc-53ddbea 2135->2139 2147 53ddbec-53ddbf2 2139->2147 2148 53ddc02-53ddc1c 2139->2148 2182 53dda2f-53dda31 2142->2182 2183 53dda3b-53dda3f 2142->2183 2146->2083 2153 53ddbf4 2147->2153 2154 53ddbf6-53ddbf8 2147->2154 2148->2119 2159 53ddc22-53ddc26 2148->2159 2153->2148 2154->2148 2162 53ddc28-53ddc31 2159->2162 2163 53ddc47 2159->2163 2166 53ddc38-53ddc3b 2162->2166 2167 53ddc33-53ddc36 2162->2167 2165 53ddc4a-53ddc64 2163->2165 2165->2119 2185 53ddc6a-53ddceb 2165->2185 2170 53ddc45 2166->2170 2167->2170 2170->2165 2173->2099 2174->2173 2186 53ddf35-53ddf37 2179->2186 2180->2186 2182->2183 2183->2091 2184 53dda41-53dda59 2183->2184 2184->2091 2192 53dda5b-53dda67 2184->2192 2208 53ddced-53ddcff 2185->2208 2209 53ddd02-53ddd28 2185->2209 2187 53ddf3e-53ddf43 2186->2187 2188 53ddf39-53ddf3c 2186->2188 2191 53ddf49-53ddf76 2187->2191 2188->2191 2193 53dda69-53dda6c 2192->2193 2194 53dda76-53dda7c 2192->2194 2193->2194 2197 53dda7e-53dda81 2194->2197 2198 53dda84-53dda8d 2194->2198 2197->2198 2200 53dda9c-53ddaa2 2198->2200 2201 53dda8f-53dda92 2198->2201 2200->2091 2201->2200 2208->2209 2209->2080 2209->2119
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q
                                                                                                                        • API String ID: 0-355816377
                                                                                                                        • Opcode ID: b23a013c7af9969d78aec928b94a5868764fc293eb85c9b1981e44c5c179be3e
                                                                                                                        • Instruction ID: caf390325a607aa256dcd3d1b19e55f7e8047e8d889f9e495256ba46fa6ac280
                                                                                                                        • Opcode Fuzzy Hash: b23a013c7af9969d78aec928b94a5868764fc293eb85c9b1981e44c5c179be3e
                                                                                                                        • Instruction Fuzzy Hash: D0126D31E0462A8FCF15DFA5E845AEDBBB2FF48301F148855E802AB394DB749A45CF64

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2212 4f34210-4f34238 2213 4f3423a 2212->2213 2214 4f3423f-4f34268 2212->2214 2213->2214 2215 4f3426a-4f34273 2214->2215 2216 4f34289 2214->2216 2217 4f34275-4f34278 2215->2217 2218 4f3427a-4f3427d 2215->2218 2219 4f3428c-4f34290 2216->2219 2220 4f34287 2217->2220 2218->2220 2221 4f34647-4f3465e 2219->2221 2220->2219 2223 4f34295-4f34299 2221->2223 2224 4f34664-4f34668 2221->2224 2225 4f3429b-4f342f8 2223->2225 2226 4f3429e-4f342a2 2223->2226 2227 4f3466a-4f3469a 2224->2227 2228 4f3469d-4f346a1 2224->2228 2238 4f342fa-4f3436b 2225->2238 2239 4f342fd-4f34301 2225->2239 2232 4f342a4-4f342c8 2226->2232 2233 4f342cb-4f342ef 2226->2233 2227->2228 2229 4f346a3-4f346ac 2228->2229 2230 4f346c2 2228->2230 2236 4f346b3-4f346b6 2229->2236 2237 4f346ae-4f346b1 2229->2237 2235 4f346c5-4f346cb 2230->2235 2232->2233 2233->2221 2240 4f346c0 2236->2240 2237->2240 2247 4f34370-4f34374 2238->2247 2248 4f3436d-4f343ca 2238->2248 2243 4f34303-4f34327 2239->2243 2244 4f3432a-4f34351 2239->2244 2240->2235 2243->2244 2267 4f34353-4f34359 2244->2267 2268 4f34361-4f34362 2244->2268 2253 4f34376-4f3439a 2247->2253 2254 4f3439d-4f343c1 2247->2254 2257 4f343cf-4f343d3 2248->2257 2258 4f343cc-4f34428 2248->2258 2253->2254 2254->2221 2265 4f343d5-4f343f9 2257->2265 2266 4f343fc-4f3441f 2257->2266 2269 4f3442a-4f3448c 2258->2269 2270 4f3442d-4f34431 2258->2270 2265->2266 2266->2221 2267->2268 2268->2221 2279 4f34491-4f34495 2269->2279 2280 4f3448e-4f344f0 2269->2280 2276 4f34433-4f34457 2270->2276 2277 4f3445a-4f34472 2270->2277 2276->2277 2289 4f34482-4f34483 2277->2289 2290 4f34474-4f3447a 2277->2290 2286 4f34497-4f344bb 2279->2286 2287 4f344be-4f344d6 2279->2287 2291 4f344f2-4f34554 2280->2291 2292 4f344f5-4f344f9 2280->2292 2286->2287 2300 4f344e6-4f344e7 2287->2300 2301 4f344d8-4f344de 2287->2301 2289->2221 2290->2289 2302 4f34556-4f345b8 2291->2302 2303 4f34559-4f3455d 2291->2303 2297 4f34522-4f3453a 2292->2297 2298 4f344fb-4f3451f 2292->2298 2311 4f3454a-4f3454b 2297->2311 2312 4f3453c-4f34542 2297->2312 2298->2297 2300->2221 2301->2300 2313 4f345ba-4f34613 2302->2313 2314 4f345bd-4f345c1 2302->2314 2308 4f34586-4f3459e 2303->2308 2309 4f3455f-4f34583 2303->2309 2322 4f345a0-4f345a6 2308->2322 2323 4f345ae-4f345af 2308->2323 2309->2308 2311->2221 2312->2311 2324 4f34615-4f34639 2313->2324 2325 4f3463c-4f3463f 2313->2325 2319 4f345c3-4f345e7 2314->2319 2320 4f345ea-4f3460d 2314->2320 2319->2320 2320->2221 2322->2323 2323->2221 2324->2325 2325->2221
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1713091076.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_4f30000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4'^q$4'^q
                                                                                                                        • API String ID: 0-2697143702
                                                                                                                        • Opcode ID: 28f175036371f8b09886f0038fd0db2ca9d68c7c4ed956476e0733792fab1193
                                                                                                                        • Instruction ID: 3b157fb64b1a35513167ccf7677181af1fb7be77874cf58d0918debfc022de1d
                                                                                                                        • Opcode Fuzzy Hash: 28f175036371f8b09886f0038fd0db2ca9d68c7c4ed956476e0733792fab1193
                                                                                                                        • Instruction Fuzzy Hash: A0F1D774E01218DFCB28DFA4E4996ACBBB6FF49316F604529E406AB350DB356D86CF04

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2425 5620ea8-5620eba 2426 5620ee4-5620ee8 2425->2426 2427 5620ebc-5620edd 2425->2427 2428 5620ef4-5620f03 2426->2428 2429 5620eea-5620eec 2426->2429 2427->2426 2430 5620f05 2428->2430 2431 5620f0f-5620f3b 2428->2431 2429->2428 2430->2431 2435 5620f41-5620f47 2431->2435 2436 5621168-56211af 2431->2436 2438 5621019-562101d 2435->2438 2439 5620f4d-5620f53 2435->2439 2467 56211b1 2436->2467 2468 56211c5-56211d1 2436->2468 2440 5621040-5621049 2438->2440 2441 562101f-5621028 2438->2441 2439->2436 2443 5620f59-5620f66 2439->2443 2447 562104b-562106b 2440->2447 2448 562106e-5621071 2440->2448 2441->2436 2446 562102e-562103e 2441->2446 2444 5620ff8-5621001 2443->2444 2445 5620f6c-5620f75 2443->2445 2444->2436 2452 5621007-5621013 2444->2452 2445->2436 2449 5620f7b-5620f93 2445->2449 2450 5621074-562107a 2446->2450 2447->2448 2448->2450 2453 5620f95 2449->2453 2454 5620f9f-5620fb1 2449->2454 2450->2436 2456 5621080-5621093 2450->2456 2452->2438 2452->2439 2453->2454 2454->2444 2462 5620fb3-5620fb9 2454->2462 2456->2436 2458 5621099-56210a9 2456->2458 2458->2436 2461 56210af-56210bc 2458->2461 2461->2436 2464 56210c2-56210d7 2461->2464 2465 5620fc5-5620fcb 2462->2465 2466 5620fbb 2462->2466 2464->2436 2474 56210dd-5621100 2464->2474 2465->2436 2472 5620fd1-5620ff5 2465->2472 2466->2465 2473 56211b4-56211b6 2467->2473 2470 56211d3 2468->2470 2471 56211dd-56211f9 2468->2471 2470->2471 2475 56211fa-5621227 2473->2475 2476 56211b8-56211c3 2473->2476 2474->2436 2481 5621102-562110d 2474->2481 2486 5621229-562122f 2475->2486 2487 562123f-5621241 2475->2487 2476->2468 2476->2473 2483 562115e-5621165 2481->2483 2484 562110f-5621119 2481->2484 2484->2483 2492 562111b-5621131 2484->2492 2489 5621233-5621235 2486->2489 2490 5621231 2486->2490 2510 5621243 call 5622460 2487->2510 2511 5621243 call 56216c0 2487->2511 2489->2487 2490->2487 2491 5621249-562124d 2493 5621298-56212a8 2491->2493 2494 562124f-5621266 2491->2494 2498 5621133 2492->2498 2499 562113d-5621156 2492->2499 2494->2493 2502 5621268-5621272 2494->2502 2498->2499 2499->2483 2505 5621274-5621283 2502->2505 2506 5621285-5621295 2502->2506 2505->2506 2510->2491 2511->2491
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (bq$d
                                                                                                                        • API String ID: 0-3334038649
                                                                                                                        • Opcode ID: ba65b589f114ae19521a90a289d2ae160b7cc1b7c88e447c49b403bf11a58945
                                                                                                                        • Instruction ID: 4f190bb97fae5cb1e6aa841745c8d168a01a779479f39bce944e251a9651c2bc
                                                                                                                        • Opcode Fuzzy Hash: ba65b589f114ae19521a90a289d2ae160b7cc1b7c88e447c49b403bf11a58945
                                                                                                                        • Instruction Fuzzy Hash: C1D17C30704A168FCB24CF19C484A6AB7F2FF89310B658969E85A9B751DB31F846CF90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $!
                                                                                                                        • API String ID: 0-2056089098
                                                                                                                        • Opcode ID: 5c9eebd16c3cb5f75220d63a1dd8a22af8a61d49bf8c2205f69fc5e9f11eb93e
                                                                                                                        • Instruction ID: a90453b5ce9f4d9f016cb036eef0ccff0db5665de4d2a6997b389333ea54c7ef
                                                                                                                        • Opcode Fuzzy Hash: 5c9eebd16c3cb5f75220d63a1dd8a22af8a61d49bf8c2205f69fc5e9f11eb93e
                                                                                                                        • Instruction Fuzzy Hash: AED10075D05608CBDB00CFA9E448BEDFBB6BB49304F109569D429BB684D7B5A888CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $$
                                                                                                                        • API String ID: 0-182950533
                                                                                                                        • Opcode ID: 538685557ecc5333315a524db23805e85e022505141893fea052f934ab0f515e
                                                                                                                        • Instruction ID: c4217aa050a5c513575d0eb08e31d609260e32e1e90de357b7023ed8ff3705e2
                                                                                                                        • Opcode Fuzzy Hash: 538685557ecc5333315a524db23805e85e022505141893fea052f934ab0f515e
                                                                                                                        • Instruction Fuzzy Hash: 26A145B5D05208CFDB18CFA4E488BAEFBF6FB49704F2090A9D409A7644E7B45985CF21
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (bq$Hbq
                                                                                                                        • API String ID: 0-4081012451
                                                                                                                        • Opcode ID: 6d801674ec19034a6819c8407a1a1cf3cb40bfec3b23326ea9dea870f4ce1b75
                                                                                                                        • Instruction ID: a9bddac20013a0814cbd72bd7fd85b6ad8d6de49412785cd611761303c336b0d
                                                                                                                        • Opcode Fuzzy Hash: 6d801674ec19034a6819c8407a1a1cf3cb40bfec3b23326ea9dea870f4ce1b75
                                                                                                                        • Instruction Fuzzy Hash: DC51A134B002248FC728AF78C45566EBBB6FF85301B50846DE90A8B7A1DF35EC46CB95
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $!
                                                                                                                        • API String ID: 0-2056089098
                                                                                                                        • Opcode ID: b749f4f318d028c038b4516adbc24dc77ea098b2f8d6f7d1815b15b72f5baeaa
                                                                                                                        • Instruction ID: 0af101922dfef5f4a6cf1bc131c086051c550a496aac6f861fd068a8e074952c
                                                                                                                        • Opcode Fuzzy Hash: b749f4f318d028c038b4516adbc24dc77ea098b2f8d6f7d1815b15b72f5baeaa
                                                                                                                        • Instruction Fuzzy Hash: 7E81C076A04218CFDB50CFA8E989B9DFBF5FB09304F108195E809AB345DB759984CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $"
                                                                                                                        • API String ID: 0-3817095088
                                                                                                                        • Opcode ID: 9d9b3b95a3acef5cdd640d67b06d6f0b129287fc6e942a421c26f0d9fe5c3450
                                                                                                                        • Instruction ID: 75a7b34581551e9c1d6fb0b66929882494f49269116d4df8317d1f5ad0e99e63
                                                                                                                        • Opcode Fuzzy Hash: 9d9b3b95a3acef5cdd640d67b06d6f0b129287fc6e942a421c26f0d9fe5c3450
                                                                                                                        • Instruction Fuzzy Hash: BB81D176A04218CFDB50CF98E989BADFBF6FB09304F108195E409AB345DB75A985CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $,
                                                                                                                        • API String ID: 0-71045815
                                                                                                                        • Opcode ID: 6abac95c1da794300de5926e82c746055b4e5448766afaf43ac23a5c9eee137b
                                                                                                                        • Instruction ID: 37885843ea793aeba0e1e159360dafced0aa7a54d0c032808a72a6aa1393e94e
                                                                                                                        • Opcode Fuzzy Hash: 6abac95c1da794300de5926e82c746055b4e5448766afaf43ac23a5c9eee137b
                                                                                                                        • Instruction Fuzzy Hash: EB71F276A04218CFDB50CFA8E988BADFBF5FB09304F108195E909AB345DB759985CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: &$7
                                                                                                                        • API String ID: 0-2329192425
                                                                                                                        • Opcode ID: ea69853b3890b75021e0ea8649d796d6a9b128ca3a836c80d35753663fa59f15
                                                                                                                        • Instruction ID: ad0ea15e0dced1e0a3873ae834c0ad060837aa7ba720b38265b28115f0c65e3f
                                                                                                                        • Opcode Fuzzy Hash: ea69853b3890b75021e0ea8649d796d6a9b128ca3a836c80d35753663fa59f15
                                                                                                                        • Instruction Fuzzy Hash: D4212874E05248CFCB50DFA8D588B9EBBB2FB49304F2080A5D518AB345DB755E84CF61
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: '$TJcq
                                                                                                                        • API String ID: 0-3483038916
                                                                                                                        • Opcode ID: 27946aac83e0d7544db4f9fb2c40cab953698c0c1f236848ab776c8d2ca0828e
                                                                                                                        • Instruction ID: aa8c3e75e0872f967c666fff2003e8c89af92fcc7c8a13acd8ef2ebd11661448
                                                                                                                        • Opcode Fuzzy Hash: 27946aac83e0d7544db4f9fb2c40cab953698c0c1f236848ab776c8d2ca0828e
                                                                                                                        • Instruction Fuzzy Hash: 18F0B774A05258CFCB64DF64D858B9ABBB2BF45300F0441E9D44DA7645DB741E84CF16
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ,bq
                                                                                                                        • API String ID: 0-2474004448
                                                                                                                        • Opcode ID: 143dacd63ca21138d62939c30e7710e6f82365a0014f39e8b259766ad941b849
                                                                                                                        • Instruction ID: d92d438aa237f781e39e47d7fb8b20f6494e8d29bcf1827d893850799c9c9033
                                                                                                                        • Opcode Fuzzy Hash: 143dacd63ca21138d62939c30e7710e6f82365a0014f39e8b259766ad941b849
                                                                                                                        • Instruction Fuzzy Hash: 0252F975A002288FDB68CF69C985BEDBBF2BF88301F5541D9E509A7351DA309E81CF61
                                                                                                                        APIs
                                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 056D99CF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 963392458-0
                                                                                                                        • Opcode ID: 9541707944a28b2191d474b61cd04e0bc27709d0bd51dd36042b53e44eae481c
                                                                                                                        • Instruction ID: 0a4677aab186d30d82db35bc3c1843e80ef439a1184efe3cc5bf6bc9636155aa
                                                                                                                        • Opcode Fuzzy Hash: 9541707944a28b2191d474b61cd04e0bc27709d0bd51dd36042b53e44eae481c
                                                                                                                        • Instruction Fuzzy Hash: 55B131B4D002198FDB10CFA9C885BEEFBB2BB49300F149969E859A7340DB349985CF95
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (_^q
                                                                                                                        • API String ID: 0-538443824
                                                                                                                        • Opcode ID: 9138cc35387a83056086b261fb5487789ffa9b452f939c3fdd6e9eded6a26efb
                                                                                                                        • Instruction ID: bc7a4e91912852812f26a98d2f5bd9b03f5cf7b4cbbad39f2200d81422f389f2
                                                                                                                        • Opcode Fuzzy Hash: 9138cc35387a83056086b261fb5487789ffa9b452f939c3fdd6e9eded6a26efb
                                                                                                                        • Instruction Fuzzy Hash: 9E226C36A002149FDB58DFA4D494AADBBB6FF88310F148469E906DF391DB71ED44CBA0
                                                                                                                        APIs
                                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 056D99CF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 963392458-0
                                                                                                                        • Opcode ID: fcc719614bb7141234781f00cab6d97b1a9a021b3bb3387d422d4ee340d46b89
                                                                                                                        • Instruction ID: 00abd17ba5dc9dc91635c26ce1fb736016c93389b6201a2443886e94cc6cd608
                                                                                                                        • Opcode Fuzzy Hash: fcc719614bb7141234781f00cab6d97b1a9a021b3bb3387d422d4ee340d46b89
                                                                                                                        • Instruction Fuzzy Hash: 95A122B1D002189FDB10CFA9C845BEEFBF1BF09310F149969E859A7280DB789985CF95
                                                                                                                        APIs
                                                                                                                        • CreateFileA.KERNELBASE(?,?,?,?,?,?,?), ref: 05647174
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateFile
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 823142352-0
                                                                                                                        • Opcode ID: 65da0305c0cbe75f3e913e4c865d8a2e8828ac8b26ea07761abb7bda9c66051c
                                                                                                                        • Instruction ID: ea9ee43d17217173df3563144133b9ec0afaebb9ee226fece4365b3a1f526588
                                                                                                                        • Opcode Fuzzy Hash: 65da0305c0cbe75f3e913e4c865d8a2e8828ac8b26ea07761abb7bda9c66051c
                                                                                                                        • Instruction Fuzzy Hash: 4F51D0B4D0425C9FDF20CFA9D884AAEBBB1FB09304F24952AE819B7340D7749986CF54
                                                                                                                        APIs
                                                                                                                        • CreateFileA.KERNELBASE(?,?,?,?,?,?,?), ref: 05647174
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateFile
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 823142352-0
                                                                                                                        • Opcode ID: a100c811e9654f8c07fa54e9909402705b40c4d496985d017a572b322289626a
                                                                                                                        • Instruction ID: 9f7bcc6866c7b2f956d57e735cbe3119d6c6a4aeef7c12c4f25c35c96217ee79
                                                                                                                        • Opcode Fuzzy Hash: a100c811e9654f8c07fa54e9909402705b40c4d496985d017a572b322289626a
                                                                                                                        • Instruction Fuzzy Hash: 0851D1B4D0421C9FDF20CFA9D884AAEBBB1FB09304F24952AE819B7340D7749986CF54
                                                                                                                        APIs
                                                                                                                        • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 056475C6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateFileMapping
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 524692379-0
                                                                                                                        • Opcode ID: 73deda140bf5cbe02edda45595bc268fd8dbc3d25cf57ca58315abc5c1d426de
                                                                                                                        • Instruction ID: c92d88611440232b5b040a9d02f3bf53176e2e64e8571271c4fe1f5e491c1a35
                                                                                                                        • Opcode Fuzzy Hash: 73deda140bf5cbe02edda45595bc268fd8dbc3d25cf57ca58315abc5c1d426de
                                                                                                                        • Instruction Fuzzy Hash: B051D3B4D042489FDF14CFA9D885A9EBBB1FF09310F149429E859BB340DB749986CF85
                                                                                                                        APIs
                                                                                                                        • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 056475C6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateFileMapping
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 524692379-0
                                                                                                                        • Opcode ID: 25763ecfa325badb3b048b761cd3768a6ed12fccbb30016bf585fdf3d86d4828
                                                                                                                        • Instruction ID: 3e0ff227926add57b7203b48e59ee3dfd60863549c37433990a8388e7508a89f
                                                                                                                        • Opcode Fuzzy Hash: 25763ecfa325badb3b048b761cd3768a6ed12fccbb30016bf585fdf3d86d4828
                                                                                                                        • Instruction Fuzzy Hash: 1851DFB4D043489FDF14DFA9D885A9EBBB2FB09310F109429E819BB340DB749986CF85
                                                                                                                        APIs
                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 056DBF63
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3559483778-0
                                                                                                                        • Opcode ID: 44ecd6e4c82531e7d0a320be7bdce8fdbebd3283169cadaeca97f3f0dceb4982
                                                                                                                        • Instruction ID: 39b3b1ae186a775d90b6c2f883fe3853a52d530732769234d7268732c81934f3
                                                                                                                        • Opcode Fuzzy Hash: 44ecd6e4c82531e7d0a320be7bdce8fdbebd3283169cadaeca97f3f0dceb4982
                                                                                                                        • Instruction Fuzzy Hash: 754199B5D052589FCF00CFA9D984ADEFBF1BB49310F24942AE819B7250D738AA45CF64
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: `Q^q
                                                                                                                        • API String ID: 0-1948671464
                                                                                                                        • Opcode ID: 33f3995a0ebaba8b3fc99f7cfcafff579fed901f4f2738a15135c5999dc2ccdc
                                                                                                                        • Instruction ID: 9d1ce89e07fde3cf4458627833bd7dbba6a1090da0eeee4f75c1e465c22445c9
                                                                                                                        • Opcode Fuzzy Hash: 33f3995a0ebaba8b3fc99f7cfcafff579fed901f4f2738a15135c5999dc2ccdc
                                                                                                                        • Instruction Fuzzy Hash: 0CE1A131B0021A9FDB04DFA8C884B6EBBF2BF84304F558569E5459F2A5DB71EC46CB81
                                                                                                                        APIs
                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 056DBF63
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3559483778-0
                                                                                                                        • Opcode ID: ff1bedf8102121084f580360f6f0bddc735051d857112d6038b4eb71f234daa7
                                                                                                                        • Instruction ID: 356448d4ce8d68dcdc97f7cf4ac8022b21ddae39b61b59eb22a4a773951fdbf2
                                                                                                                        • Opcode Fuzzy Hash: ff1bedf8102121084f580360f6f0bddc735051d857112d6038b4eb71f234daa7
                                                                                                                        • Instruction Fuzzy Hash: 184199B5D012589FCB00CFA9D984ADEFBF1BB49310F24942AE819B7250D738AA45CF64
                                                                                                                        APIs
                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 056DBC6A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: 5df2ae4bd29d3741fa2c810d17096bd2a2f871d73a267d70bf4c427b211fa0fd
                                                                                                                        • Instruction ID: 7cac979cd06ec8d84b54f32d0ad7889e6ff088b9bc398f226e2978e0be76e983
                                                                                                                        • Opcode Fuzzy Hash: 5df2ae4bd29d3741fa2c810d17096bd2a2f871d73a267d70bf4c427b211fa0fd
                                                                                                                        • Instruction Fuzzy Hash: 613196B8D042589FCF10CFA9D984A9EFBB1FB49310F10A42AE815B7310D735A946CF68
                                                                                                                        APIs
                                                                                                                        • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 05647CFA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileView
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3314676101-0
                                                                                                                        • Opcode ID: efc313cdf4dfc887d66ffa6f2d8a17cc03318ee529dd8e5638820124202b64ea
                                                                                                                        • Instruction ID: a395784e8d29d49bf9f27bff66e6d0d2ea23a1d2edd74bd7b026b1e795643cb5
                                                                                                                        • Opcode Fuzzy Hash: efc313cdf4dfc887d66ffa6f2d8a17cc03318ee529dd8e5638820124202b64ea
                                                                                                                        • Instruction Fuzzy Hash: DB3178B9D042589FCF10CFA9D984A9EFBB1FB49310F10942AE815B7250D735A946CF58
                                                                                                                        APIs
                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 056DBC6A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: 0e274212931797e2774da73479bf3e8acc393668457795e792d1fcbc14798185
                                                                                                                        • Instruction ID: dcdccb2a27308b7b5e229190736a97aa1b7d8fb95b9ac90c91d3a1c0da92be68
                                                                                                                        • Opcode Fuzzy Hash: 0e274212931797e2774da73479bf3e8acc393668457795e792d1fcbc14798185
                                                                                                                        • Instruction Fuzzy Hash: ED3176B8D042589FCF10CFA9D984A9EFBB1BB49310F10A42AE815B7350D735A946CF68
                                                                                                                        APIs
                                                                                                                        • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 05647CFA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileView
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3314676101-0
                                                                                                                        • Opcode ID: 6fa0d0e4d7f07cc3a6e2339a521ba944b153bfa44699ffdef96385b1c5f01538
                                                                                                                        • Instruction ID: 6416ed994f8a70d33629ffb3e628ecfef0ec84c459f1a3bf1e226203bed0277c
                                                                                                                        • Opcode Fuzzy Hash: 6fa0d0e4d7f07cc3a6e2339a521ba944b153bfa44699ffdef96385b1c5f01538
                                                                                                                        • Instruction Fuzzy Hash: DD3187B8D042589FCF10CFA9D984A9EFBB1FB49310F10A42AE815B7250D735A946CF58
                                                                                                                        APIs
                                                                                                                        • K32GetModuleInformation.KERNEL32(?,?,?,?), ref: 05646A94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InformationModule
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3425974696-0
                                                                                                                        • Opcode ID: 8331fbb8cf815da67cffa9c2251acabeea38ac74e53194c345008c1a30894e33
                                                                                                                        • Instruction ID: ebef7198398243d4418ff1201e79582cd9c377cedf9341dcf28b3ed247cca7c4
                                                                                                                        • Opcode Fuzzy Hash: 8331fbb8cf815da67cffa9c2251acabeea38ac74e53194c345008c1a30894e33
                                                                                                                        • Instruction Fuzzy Hash: BA31CAB4D002589FCF10CFAAD884AEEFBB1BB49310F24942AE815B7240C739A985CF54
                                                                                                                        APIs
                                                                                                                        • VirtualProtect.KERNELBASE(?,?,?,?), ref: 056480EC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ProtectVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 544645111-0
                                                                                                                        • Opcode ID: fd2a140d39f056d88a4ad7ae9bab7a3d1c699cd6fe9cd0e632ecfdc3e89739b4
                                                                                                                        • Instruction ID: cf08d07eaa8e90b938106a01ee45a06ce17440a3350bfb8c668d1de0e0e56925
                                                                                                                        • Opcode Fuzzy Hash: fd2a140d39f056d88a4ad7ae9bab7a3d1c699cd6fe9cd0e632ecfdc3e89739b4
                                                                                                                        • Instruction Fuzzy Hash: 6431CAB5D002589FCF10CFA9D884AEEFBB1FB49310F14942AE815B7240D739A945CF54
                                                                                                                        APIs
                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 056DBC6A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: 8bb76ee32bbb768254d714b8525b4351491f40967548974b75b05a716fc03160
                                                                                                                        • Instruction ID: fe80582673abeb6d48b9fbd5e6953005f727bc161e49d3508f7bbb5327d6fea0
                                                                                                                        • Opcode Fuzzy Hash: 8bb76ee32bbb768254d714b8525b4351491f40967548974b75b05a716fc03160
                                                                                                                        • Instruction Fuzzy Hash: 0B3188B9D002589FCF10CFA9D984ADEFBB1BB49310F10A42AE815B7350D735A946CF68
                                                                                                                        APIs
                                                                                                                        • K32GetModuleInformation.KERNEL32(?,?,?,?), ref: 05646A94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InformationModule
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3425974696-0
                                                                                                                        • Opcode ID: d81ec9a93b11d3944f48fab1b3c34dea29f7a7afdefa6c34bd844777f047390e
                                                                                                                        • Instruction ID: 8ad22b9c4dddbb52f0eba8d632c037f77d5006e9de6d6a7aa122d7748697688f
                                                                                                                        • Opcode Fuzzy Hash: d81ec9a93b11d3944f48fab1b3c34dea29f7a7afdefa6c34bd844777f047390e
                                                                                                                        • Instruction Fuzzy Hash: 7231CAB4D002589FCF10CFAAD884AEEFBB1BB49310F24942AE815B7240C739A985CF54
                                                                                                                        APIs
                                                                                                                        • VirtualProtect.KERNELBASE(?,?,?,?), ref: 056480EC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ProtectVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 544645111-0
                                                                                                                        • Opcode ID: 455140d4ea3a9dfc80a34aa92bdb9459eda285ca1e127e51bbc87dcb6b8a3740
                                                                                                                        • Instruction ID: b73bc45e80ad8b200d97a20eb6eeda63a3ee1fb896bfbfc84b10952d69b0f2d4
                                                                                                                        • Opcode Fuzzy Hash: 455140d4ea3a9dfc80a34aa92bdb9459eda285ca1e127e51bbc87dcb6b8a3740
                                                                                                                        • Instruction Fuzzy Hash: 4731A8B4D042589FCB10CFAAD884AEEFBB1BB49310F14942AE815B7250D739A945CF58
                                                                                                                        APIs
                                                                                                                        • VirtualProtect.KERNELBASE(?,?,?,?), ref: 053FD47C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714929485.00000000053F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53f0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ProtectVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 544645111-0
                                                                                                                        • Opcode ID: 77829648eca0c73d423c6d9d64de0324e17ecf24d4e4d6ed7841ff30700ce88d
                                                                                                                        • Instruction ID: a99dcde0fa5b317365eb61acc2d904dfd0b4c30bd4f6830cc64e4b9d0aec530b
                                                                                                                        • Opcode Fuzzy Hash: 77829648eca0c73d423c6d9d64de0324e17ecf24d4e4d6ed7841ff30700ce88d
                                                                                                                        • Instruction Fuzzy Hash: 8131A8B4D002089FCB10CFA9D884A9EFBB1FB49310F24942AE819B7210D735A9458F54
                                                                                                                        APIs
                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 056DB61F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 983334009-0
                                                                                                                        • Opcode ID: 82642dac2fbeb6c397b8e9f2fa6f7a3356aec7548738ea7e7f96a40844301d7a
                                                                                                                        • Instruction ID: 7e171ccaeae3747666117230f56f86370bd612c77016d0d12415f22b93db2725
                                                                                                                        • Opcode Fuzzy Hash: 82642dac2fbeb6c397b8e9f2fa6f7a3356aec7548738ea7e7f96a40844301d7a
                                                                                                                        • Instruction Fuzzy Hash: 9741DDB4D012589FCB14CFA9D984AEEFBF1BF48314F14842AE419B7250C738A985CF64
                                                                                                                        APIs
                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 056DB61F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 983334009-0
                                                                                                                        • Opcode ID: ac8586ad29d55adc3a5e7e4b69bf50ef1229c5303fe0d161900c60940f018a69
                                                                                                                        • Instruction ID: 2f8ba2d309348e5c3738030c95f3c1f6ca118685aebc4a1832b1aa5cfbef82bb
                                                                                                                        • Opcode Fuzzy Hash: ac8586ad29d55adc3a5e7e4b69bf50ef1229c5303fe0d161900c60940f018a69
                                                                                                                        • Instruction Fuzzy Hash: C831BCB4D012589FCB10CFA9D884AEEFBF1BB49314F14842AE419B7250C739A985CF64
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 0-2766056989
                                                                                                                        • Opcode ID: 222fd1be354737e6ebbc7a9b28ad1eda3d4f3cd5792ffad133166e658ff4245d
                                                                                                                        • Instruction ID: 64c588c15ff39f4c682d1e3a70d3a1e5b64adc6ff534db18736016ec21fbe880
                                                                                                                        • Opcode Fuzzy Hash: 222fd1be354737e6ebbc7a9b28ad1eda3d4f3cd5792ffad133166e658ff4245d
                                                                                                                        • Instruction Fuzzy Hash: 6BB1AD74A49229CFDB64DF28D895BEABBB2BB49300F1081E9E50DA7344DB705E85CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4'^q
                                                                                                                        • API String ID: 0-1614139903
                                                                                                                        • Opcode ID: 90a44515c8e86146020bedc7843e463cf73b73e00711277d85d0b686d671ffc8
                                                                                                                        • Instruction ID: 7ec38fd499aa20f81492158b971f271a5b8410436ef3c958462d7ac54fcf1353
                                                                                                                        • Opcode Fuzzy Hash: 90a44515c8e86146020bedc7843e463cf73b73e00711277d85d0b686d671ffc8
                                                                                                                        • Instruction Fuzzy Hash: 5FA1C634B10628DFCB08DFA4D898A9DBBB2FF89300F558559E406AB361DB34AC46CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 674a4f5f7d24ac5cc811bbe471bf7572e392468222f648ea9f4e25bc7df072eb
                                                                                                                        • Instruction ID: 15db0eced5b1653c46367e3b1f625784a3d9a01c2a36fb8db908b30b1f877c7e
                                                                                                                        • Opcode Fuzzy Hash: 674a4f5f7d24ac5cc811bbe471bf7572e392468222f648ea9f4e25bc7df072eb
                                                                                                                        • Instruction Fuzzy Hash: 21911376A04218CFDB50CFA9E988BADFBF6FB49300F008195E409AB345DB749984CF64
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: pbq
                                                                                                                        • API String ID: 0-3896149868
                                                                                                                        • Opcode ID: f5801754a0d2a8c9dd7b383b9017194df96e39f5fdbb4218e98a20f8ab89cea7
                                                                                                                        • Instruction ID: b12a351a8967b017fa7c866706a368981c4fed96d84e509e03ddcb21030b0c52
                                                                                                                        • Opcode Fuzzy Hash: f5801754a0d2a8c9dd7b383b9017194df96e39f5fdbb4218e98a20f8ab89cea7
                                                                                                                        • Instruction Fuzzy Hash: C1618476600104AFCB499FA8C855D19BFF6FF89310B1984D9E2098F277DA36DC12DB51
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 603f7b49980015473200db4220fb646b5ee22bba5b2212bc489d9a576cfad5c7
                                                                                                                        • Instruction ID: 7262577e9f768ae67722ce033cb4495c0818f89a15202702b5da0309e43e58b0
                                                                                                                        • Opcode Fuzzy Hash: 603f7b49980015473200db4220fb646b5ee22bba5b2212bc489d9a576cfad5c7
                                                                                                                        • Instruction Fuzzy Hash: C581D275A04218CFDB50CFA8E988BADFBF5FB09304F108199E909AB345DB749985CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 579dfe69291eab0392bf1d748b6312ed6d57730018290de373df5da336aeb267
                                                                                                                        • Instruction ID: 51f9591d8c3344c735174a87d6547aeda6496861576b798385728ea17f7ec10f
                                                                                                                        • Opcode Fuzzy Hash: 579dfe69291eab0392bf1d748b6312ed6d57730018290de373df5da336aeb267
                                                                                                                        • Instruction Fuzzy Hash: 6081E275A04218CFDB50CFA8E988B9DFBF6FB09304F108199E509AB345DB759985CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 082ab660621c4d5d8a6cda966baa6c08352a608ede716a85c4a2aa0bfdbb7f4a
                                                                                                                        • Instruction ID: 0a4c00620366efa7372d73db89d749d275ace9f08fb5720d8119aa4b8b3edb6b
                                                                                                                        • Opcode Fuzzy Hash: 082ab660621c4d5d8a6cda966baa6c08352a608ede716a85c4a2aa0bfdbb7f4a
                                                                                                                        • Instruction Fuzzy Hash: EF81D176A04218CFDB50CFA8E988B9DFBF6FB49304F008195E509AB345DB759985CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 1276ee7067448d2e975b943be151da798ae8184e73e70e14ebeb4e05a9c42eb1
                                                                                                                        • Instruction ID: 7020f5d33b5ff8dbb2bf55d5abd1431c7fa597e88a069c28d0756b57a4caade3
                                                                                                                        • Opcode Fuzzy Hash: 1276ee7067448d2e975b943be151da798ae8184e73e70e14ebeb4e05a9c42eb1
                                                                                                                        • Instruction Fuzzy Hash: 14810276A04218CFDB50CFA8E989BADFBF5FB09304F008195E809AB345DB749985CF25
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 37507f22754643d8e6c1d857fb1ecfa345473c2ddf1f579a4e9e74132bebfd2d
                                                                                                                        • Instruction ID: 7df5febf7d33928c7d6567b32fba5e8931a91dbb898528494945c57560829902
                                                                                                                        • Opcode Fuzzy Hash: 37507f22754643d8e6c1d857fb1ecfa345473c2ddf1f579a4e9e74132bebfd2d
                                                                                                                        • Instruction Fuzzy Hash: AB81D176A04218CFDB50CF98E989BADFBF6FB09304F108195E409AB345DB75A985CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 9f6810fc0c601a17da37c0865c5c3390f9e4f28b73e3b5b069c54c8e4f8bef11
                                                                                                                        • Instruction ID: 95b59a5c473d8c2fd9f94cdfe66755d48a1d50fe91f0d7220a20d0c0078bb3c1
                                                                                                                        • Opcode Fuzzy Hash: 9f6810fc0c601a17da37c0865c5c3390f9e4f28b73e3b5b069c54c8e4f8bef11
                                                                                                                        • Instruction Fuzzy Hash: 7481DF76A04218CFDB50CF98E988BADFBF6FB09304F109195E409AB345DB75A985CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 56d467491feba4655e5b16fe927a032b4623544f2d98d107764ae53713e6602d
                                                                                                                        • Instruction ID: 3b14e64613b62fac4734100266f76d91b75d6ed61e458cec52e1ced8f8425104
                                                                                                                        • Opcode Fuzzy Hash: 56d467491feba4655e5b16fe927a032b4623544f2d98d107764ae53713e6602d
                                                                                                                        • Instruction Fuzzy Hash: 2481D176A04218CFDB50CF98E989BADFBF6FB09304F108195E509AB345DB759A84CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: ce6be112b0d04e71d14d3406d4ecfa7ef8feb5589c0e90b77d64384f9c0553de
                                                                                                                        • Instruction ID: 02731229adda07207516688b9e8efae4f546e16c1c36a05dd696e5fddf33de10
                                                                                                                        • Opcode Fuzzy Hash: ce6be112b0d04e71d14d3406d4ecfa7ef8feb5589c0e90b77d64384f9c0553de
                                                                                                                        • Instruction Fuzzy Hash: 5E81CF76A04218CFDB50CF98E989BADFBF6FB49304F108195E409AB345DB759A84CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 8281c53651856db1e878ddfd9699ca37ad29ff6ecc2c1b2a0617c241f117bce6
                                                                                                                        • Instruction ID: eb7635cd3c9f872e3b8f45c7c20d588ef07d696af8ccc6005897df594ab184ed
                                                                                                                        • Opcode Fuzzy Hash: 8281c53651856db1e878ddfd9699ca37ad29ff6ecc2c1b2a0617c241f117bce6
                                                                                                                        • Instruction Fuzzy Hash: 9371E275A04218CFDB50CF98E988BADFBF6FB09304F108195E809AB345DB749A84CF64
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: TJcq
                                                                                                                        • API String ID: 0-1911830065
                                                                                                                        • Opcode ID: cc162fc4224454fef7ee65c5ab070a60eae63b4d0dcacd2cb2700f4cea3a247a
                                                                                                                        • Instruction ID: 30702f3b3f7f4db92fa96953f58e0d72d13a2366bd83cc82925ad17274cf8410
                                                                                                                        • Opcode Fuzzy Hash: cc162fc4224454fef7ee65c5ab070a60eae63b4d0dcacd2cb2700f4cea3a247a
                                                                                                                        • Instruction Fuzzy Hash: 3E6129B4E002099FCB44EFE8D49969EBBB6FB89300F108069E519A7359DF745E45CF90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 8f7d6c9b5a616732ecc8e13939bd9de350187cce8ef1b84897b6198be9b1b522
                                                                                                                        • Instruction ID: edbfb8a972f304ffba6758722f32b908de675113cfc9e8ca9a7930b5a6bee740
                                                                                                                        • Opcode Fuzzy Hash: 8f7d6c9b5a616732ecc8e13939bd9de350187cce8ef1b84897b6198be9b1b522
                                                                                                                        • Instruction Fuzzy Hash: 2F71F276A04218CFDB50CF98E988BADFBF5FB09304F108195E409AB345DB75A984CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 57bbb981dc944576e18124ef2ad4c275aa2fa32b23a5e655a69bb26ae2a3c5d9
                                                                                                                        • Instruction ID: 10dca6280d0f0a1f1272c6874568c34985a74eb197a44128598314b9a475175a
                                                                                                                        • Opcode Fuzzy Hash: 57bbb981dc944576e18124ef2ad4c275aa2fa32b23a5e655a69bb26ae2a3c5d9
                                                                                                                        • Instruction Fuzzy Hash: 7671E276A04218CFDB50CF98E989BADFBF6FB09304F108195E509AB345DB759984CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: c1dd72ea79e1c69748144360759fd868b6d84b5f70a6e8ccf643824ed9d42464
                                                                                                                        • Instruction ID: 49e00bfec8b4180bee33e0e392c844dc5a932bfcbdf4115ee6441df980b39320
                                                                                                                        • Opcode Fuzzy Hash: c1dd72ea79e1c69748144360759fd868b6d84b5f70a6e8ccf643824ed9d42464
                                                                                                                        • Instruction Fuzzy Hash: A071F276A04218CFDB50CF98E988BADFBF6FB09304F108195E409AB345DB75A984CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: TJcq
                                                                                                                        • API String ID: 0-1911830065
                                                                                                                        • Opcode ID: e3f43c1113b6a40f788dfa0b9395540c43bbaac9e2ac7abebf755164f86758c9
                                                                                                                        • Instruction ID: 614143d99f8a3b23b2e32369e3236cd80828897b156c0688096c2caad536447f
                                                                                                                        • Opcode Fuzzy Hash: e3f43c1113b6a40f788dfa0b9395540c43bbaac9e2ac7abebf755164f86758c9
                                                                                                                        • Instruction Fuzzy Hash: 3F611874E002099FCB44EFE8D499AAEBBB6FB89300F108069E609A7359DF745D45CF90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 5b3446a9d14e3fb476f0ec57cd11b1109e7b0cef97e42ad5d11dc066eba6908a
                                                                                                                        • Instruction ID: 30cd512135d9b43fbce1c9955b0ac754d379da2980652650a6c621409dd7537f
                                                                                                                        • Opcode Fuzzy Hash: 5b3446a9d14e3fb476f0ec57cd11b1109e7b0cef97e42ad5d11dc066eba6908a
                                                                                                                        • Instruction Fuzzy Hash: DD71E276A04218CFDB50CF98E988BADFBF5FB09304F108195E809AB345DB759985CF24
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: pbq
                                                                                                                        • API String ID: 0-3896149868
                                                                                                                        • Opcode ID: 0e91cb85cfcd9f5175481b9ac42983780b1aec01c69d153e8fbe1bb624aaad23
                                                                                                                        • Instruction ID: 0cf0a3238f489c6a859a542a5ccd7c2e2abdc1f200184b9085cce19ed9174931
                                                                                                                        • Opcode Fuzzy Hash: 0e91cb85cfcd9f5175481b9ac42983780b1aec01c69d153e8fbe1bb624aaad23
                                                                                                                        • Instruction Fuzzy Hash: A5513F76600100AFCB459FA8C855D19BBF7FF8D31471A80D9E2098B276DA32DC22EB51
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (bq
                                                                                                                        • API String ID: 0-149360118
                                                                                                                        • Opcode ID: f34a12ab77ae7071084ee58ea6a05f755b2005bd408a696986123f2db99aaa06
                                                                                                                        • Instruction ID: 73543497bcf4c134c79ef769b7e242fb6443bd7ab7443affee84186ff314fac1
                                                                                                                        • Opcode Fuzzy Hash: f34a12ab77ae7071084ee58ea6a05f755b2005bd408a696986123f2db99aaa06
                                                                                                                        • Instruction Fuzzy Hash: 7751C235A006168FDB14CF58C485AAAFBB1FF85320F15865AE915AB741D734FC51CBD0
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (bq
                                                                                                                        • API String ID: 0-149360118
                                                                                                                        • Opcode ID: 659891ac1ea2bef75f0cf82e8eb6f1ccfc3a05db93d3c5095493a0097db5103e
                                                                                                                        • Instruction ID: 977f05e474e3bf577b1b4ca10c895927c59914156bf89fedf0a474ceef142414
                                                                                                                        • Opcode Fuzzy Hash: 659891ac1ea2bef75f0cf82e8eb6f1ccfc3a05db93d3c5095493a0097db5103e
                                                                                                                        • Instruction Fuzzy Hash: EE418F36704610AFCB159FA8D818E597BB6FF89310B1580A6E609DF772CA32D812DF54
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 0-2766056989
                                                                                                                        • Opcode ID: f77e0e0f23d17a08742d1f00fbf39527efda164dc0d3a2b671b91d1126e8adcf
                                                                                                                        • Instruction ID: 19ba56f9360ce38ac065d000403b2687c6aada7926a6058c9d23159c8b1aa788
                                                                                                                        • Opcode Fuzzy Hash: f77e0e0f23d17a08742d1f00fbf39527efda164dc0d3a2b671b91d1126e8adcf
                                                                                                                        • Instruction Fuzzy Hash: 3E710674A05269CFDB60DF28E894BAABBB2FB49310F1081E5E51DA7344DB705E80CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 0-2766056989
                                                                                                                        • Opcode ID: 5ca0b0e4157259c7b4da8278bbc1d4d827d6a745e69085032282280218efd3c0
                                                                                                                        • Instruction ID: ab09edf12cd6dbe020030d9e950afcec5bfa1f22a1d11ff1cb68bc1441f8edb9
                                                                                                                        • Opcode Fuzzy Hash: 5ca0b0e4157259c7b4da8278bbc1d4d827d6a745e69085032282280218efd3c0
                                                                                                                        • Instruction Fuzzy Hash: 1D61A278A45229DFDB64DF28D894B9ABBB2FB49310F1091E6E409A7344DB705E81CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4'^q
                                                                                                                        • API String ID: 0-1614139903
                                                                                                                        • Opcode ID: dd3e995fcc28b74ff42c94e9ef0694948f0935f1f310efaefd90290d650b198a
                                                                                                                        • Instruction ID: 01bbfa89d07995eb5d3363de26063f576f05104b3fe677d9391fb55ac806c793
                                                                                                                        • Opcode Fuzzy Hash: dd3e995fcc28b74ff42c94e9ef0694948f0935f1f310efaefd90290d650b198a
                                                                                                                        • Instruction Fuzzy Hash: 58416434B10A249FCB15AB68C898A6EB7B7EFC9700F50451DE406AB394CF74AC06CF95
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 0-2766056989
                                                                                                                        • Opcode ID: a1863f2bbeb8ebe2f4d08e84848be99c906f9c72f3c4f670e4e6b3ebf73c55dc
                                                                                                                        • Instruction ID: 8fe1562d7c678bc1a8647a0282a7c07cb65c5836e57eee20d9b2ba2eff234b98
                                                                                                                        • Opcode Fuzzy Hash: a1863f2bbeb8ebe2f4d08e84848be99c906f9c72f3c4f670e4e6b3ebf73c55dc
                                                                                                                        • Instruction Fuzzy Hash: 3761D474A05269DFDB60DF28D894BAABBB2FB49310F1081E9E509A7384DB745E80CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 0-2766056989
                                                                                                                        • Opcode ID: ad2465d991c2d55889d40fad27af7741b7c25f0c233cf0f0d211e123b7062449
                                                                                                                        • Instruction ID: dc0649fdf88b0ac4dde63a9acd64b43294cd8f2377e68ad65f92d339f898da19
                                                                                                                        • Opcode Fuzzy Hash: ad2465d991c2d55889d40fad27af7741b7c25f0c233cf0f0d211e123b7062449
                                                                                                                        • Instruction Fuzzy Hash: CB51C274A45269CFDB60DF29D894BAABBB2FB49310F1081E9E41DA7344EB705E81CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 0-2766056989
                                                                                                                        • Opcode ID: a8a2cc46ea5bf29c0013a9107255530d51d5d4a0ee6bc0123213753215377d44
                                                                                                                        • Instruction ID: f593256380dbafacca31c9c1fc09b5c27c7d35fd262246c978890206ffbca384
                                                                                                                        • Opcode Fuzzy Hash: a8a2cc46ea5bf29c0013a9107255530d51d5d4a0ee6bc0123213753215377d44
                                                                                                                        • Instruction Fuzzy Hash: 0D51C378A45229CFDB64DF28D895B9ABBB2FB49310F1081E9E50DA7384DB705E81CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 0-2766056989
                                                                                                                        • Opcode ID: c23b7af5f51eabeb8315be5a4a0f20e6663e22871f85f894d63395599ca44540
                                                                                                                        • Instruction ID: f206e75fc7bf066dde37acddb830ec9a2050712ffd002df8516057116b880431
                                                                                                                        • Opcode Fuzzy Hash: c23b7af5f51eabeb8315be5a4a0f20e6663e22871f85f894d63395599ca44540
                                                                                                                        • Instruction Fuzzy Hash: A051B374A45229DFDB64DF28D894BAABBB2FB49310F1081E9E509A7384DB705EC0CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 0-2766056989
                                                                                                                        • Opcode ID: 6a2fc274712c0b13bd64aba36c7fd6afceb8c2c0795a057efa9a7e8e8f13da74
                                                                                                                        • Instruction ID: 3cdf106d498f4d99b5cbe1d0a738c16d1a2443c4ec85d6bc409bbb2ef67409c1
                                                                                                                        • Opcode Fuzzy Hash: 6a2fc274712c0b13bd64aba36c7fd6afceb8c2c0795a057efa9a7e8e8f13da74
                                                                                                                        • Instruction Fuzzy Hash: 8951B278A4522DDFDB60DF28D895B9ABBB2FB49310F1081E9E509A7384DB705E80CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4'^q
                                                                                                                        • API String ID: 0-1614139903
                                                                                                                        • Opcode ID: 651b9ef597701804d2c4a86a47e359ca9ef390e29b4955152209a2232e762dbe
                                                                                                                        • Instruction ID: 40fbd06bab030ee816bf9196c88ca5570efc5ff03b65a37edd2c2c2de5142897
                                                                                                                        • Opcode Fuzzy Hash: 651b9ef597701804d2c4a86a47e359ca9ef390e29b4955152209a2232e762dbe
                                                                                                                        • Instruction Fuzzy Hash: 27314D717006209FD718DB29C899F6A77EAEFC8711F114468E60A8B3A1DF71EC42CB90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 0-3916222277
                                                                                                                        • Opcode ID: 1ca69507a18f9683a4e8845657644f67c692f289f2656c99f3a1e6a42a03ddbb
                                                                                                                        • Instruction ID: ff6013e4cff47d459f91d7f7e9e2479c261f62499bebde9db84891c92d88f9a0
                                                                                                                        • Opcode Fuzzy Hash: 1ca69507a18f9683a4e8845657644f67c692f289f2656c99f3a1e6a42a03ddbb
                                                                                                                        • Instruction Fuzzy Hash: 61416670E04249DFCB05CFE8D5906ADBBF1FF48300F6489A6D496EB256E734AA45CB50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4'^q
                                                                                                                        • API String ID: 0-1614139903
                                                                                                                        • Opcode ID: de11c953aba570922436cf12c05ff912a3f1b026002e2bb8fcb1b1f840bdf856
                                                                                                                        • Instruction ID: da8a2fdbbe14c2aa6fdf8dcdf38f8e0f8c0017a8849c14c724fa4f738b188fb0
                                                                                                                        • Opcode Fuzzy Hash: de11c953aba570922436cf12c05ff912a3f1b026002e2bb8fcb1b1f840bdf856
                                                                                                                        • Instruction Fuzzy Hash: 27312C757006209FD718EB29C599B2A77EAEF88711F114468E60A8B3A1CF71EC42CB90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (bq
                                                                                                                        • API String ID: 0-149360118
                                                                                                                        • Opcode ID: ac7e966f24369fed1d1c6f1eabbc3ab040baee0e43b1ae0f9c2b5c79a3800218
                                                                                                                        • Instruction ID: 4df50ae72e93030d1c559761e812b15d6eb541d0b087c3e17ec2530d6e53be7a
                                                                                                                        • Opcode Fuzzy Hash: ac7e966f24369fed1d1c6f1eabbc3ab040baee0e43b1ae0f9c2b5c79a3800218
                                                                                                                        • Instruction Fuzzy Hash: 3F2105363042655FDB189E69D880AAE7BA6EFC9320F54403AFA09CB354CE369C12C790
                                                                                                                        APIs
                                                                                                                        • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 053FE5AF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714929485.00000000053F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53f0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: c4734c1825e0bea3ed6904d3e8e9b7c34e726c7d5b3cc205e3cd9d7cb7f83e66
                                                                                                                        • Instruction ID: 996e6457885c0383a0036e54e734a39e98b1566fe795b176551189a418812f75
                                                                                                                        • Opcode Fuzzy Hash: c4734c1825e0bea3ed6904d3e8e9b7c34e726c7d5b3cc205e3cd9d7cb7f83e66
                                                                                                                        • Instruction Fuzzy Hash: 0D31B8B8D002589FCF10CFA9D884A9EFBB5FB49310F10942AE819B7350D735A945CF94
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4'^q
                                                                                                                        • API String ID: 0-1614139903
                                                                                                                        • Opcode ID: 0468599650ec900b2e4d96d0171f5bfdb2c99426c305719d1ba9e17ff554eb5e
                                                                                                                        • Instruction ID: 136a50621d63022cf6e2975e2fb1be7ca47caa8bca6f85bedc48da5e239d7a4e
                                                                                                                        • Opcode Fuzzy Hash: 0468599650ec900b2e4d96d0171f5bfdb2c99426c305719d1ba9e17ff554eb5e
                                                                                                                        • Instruction Fuzzy Hash: 9C318F356002249FCF189F94C898A9D7BB2FF88311B5540A9E509AB365DF71DC56CB90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: p<^q
                                                                                                                        • API String ID: 0-1680888324
                                                                                                                        • Opcode ID: 7cd8d7a7cc585605b81d8fe77e717cc81fcb1821ce6940f65894305eaa31a1f5
                                                                                                                        • Instruction ID: 21512860107600927d8a62bc162939f767489a862f04bafd19140adb0f0d7931
                                                                                                                        • Opcode Fuzzy Hash: 7cd8d7a7cc585605b81d8fe77e717cc81fcb1821ce6940f65894305eaa31a1f5
                                                                                                                        • Instruction Fuzzy Hash: 6E218B707042599FCB05CF2AD841AAA7BFABF89201F4580A6FC45CB361CA75DC50CF60
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q
                                                                                                                        • API String ID: 0-388095546
                                                                                                                        • Opcode ID: a4dce82fbb3bd75e746faf67bc1edd8e0a8b5d9878bbb31323e964a7c71369ad
                                                                                                                        • Instruction ID: 929605473b5b3561a83a5969586fe6911f89b70869e1abd018028cbc9229f0d5
                                                                                                                        • Opcode Fuzzy Hash: a4dce82fbb3bd75e746faf67bc1edd8e0a8b5d9878bbb31323e964a7c71369ad
                                                                                                                        • Instruction Fuzzy Hash: CF213978A001198FDB64DF69DC84B9DB7B2BB88201F04C5E6D10EAB758EB705E85CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 8bq
                                                                                                                        • API String ID: 0-187764589
                                                                                                                        • Opcode ID: 4024ce9842b53e5cb6b8a30d9b488e09c09ea163d531a1bfe34b6bb29eff49d3
                                                                                                                        • Instruction ID: 61060e15cdbd502b8b1f49b5b0493a120345d9b180368328baba3e32af8e9696
                                                                                                                        • Opcode Fuzzy Hash: 4024ce9842b53e5cb6b8a30d9b488e09c09ea163d531a1bfe34b6bb29eff49d3
                                                                                                                        • Instruction Fuzzy Hash: DD01867490420EEFCB01AFA8E540AAC7BF5FF48309F4084A5E4569B358DB709D41CF91
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ,
                                                                                                                        • API String ID: 0-3772416878
                                                                                                                        • Opcode ID: b4d879d44c619e05115235c819d570c0dc16c318f15598f0a58dde8ae3768b76
                                                                                                                        • Instruction ID: f100882c7b4763379b5ac2a90926090aea28025619e51e2c704fcfd6b34528e2
                                                                                                                        • Opcode Fuzzy Hash: b4d879d44c619e05115235c819d570c0dc16c318f15598f0a58dde8ae3768b76
                                                                                                                        • Instruction Fuzzy Hash: BF01FB38D16228CFEF61CF64D849BADBBB2BF05304F5011E9E40967250CB744A81CF11
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4
                                                                                                                        • API String ID: 0-4088798008
                                                                                                                        • Opcode ID: b442fe51b8f9cc65174b2e2ce766ce600bbc61ec028e629df5849e9a5cec75bf
                                                                                                                        • Instruction ID: dbec57a097a9f45845d0163abb814f0454b5ce4a3d6a4ec2cf955df1cc6a48f5
                                                                                                                        • Opcode Fuzzy Hash: b442fe51b8f9cc65174b2e2ce766ce600bbc61ec028e629df5849e9a5cec75bf
                                                                                                                        • Instruction Fuzzy Hash: 8E018C74A11228DFDB90CF28E985B9DBBB5BB05304F108195A80DEB241DB30AE85CF20
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 7
                                                                                                                        • API String ID: 0-1790921346
                                                                                                                        • Opcode ID: 6444efd7a4a1c53f9546b73df2109123e1431a07e672abb1bed94d74dda4f0a0
                                                                                                                        • Instruction ID: 1a4c2cad53251b00334a54b34eb8e5c5b8618a710de94ec607a703b722f06954
                                                                                                                        • Opcode Fuzzy Hash: 6444efd7a4a1c53f9546b73df2109123e1431a07e672abb1bed94d74dda4f0a0
                                                                                                                        • Instruction Fuzzy Hash: 55F0FF75A153498BDB50DF58C585BAEBBB6EF49304F208064D10CAB745DB34AE81CB61
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Te^q
                                                                                                                        • API String ID: 0-671973202
                                                                                                                        • Opcode ID: e7b24e00635eaf7c923476749588c72f992f58a819f576e4e1b36912ad7657f7
                                                                                                                        • Instruction ID: 7e70d8878910649aec8053908eaa631957bb03ead8d42e0016e1e637c9f273a0
                                                                                                                        • Opcode Fuzzy Hash: e7b24e00635eaf7c923476749588c72f992f58a819f576e4e1b36912ad7657f7
                                                                                                                        • Instruction Fuzzy Hash: A2F0D4B4A01119CBEB54DF25D895B99BBB2AB45300F108296D90DA7344CA305E868F94
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: &
                                                                                                                        • API String ID: 0-1010288
                                                                                                                        • Opcode ID: a93423771789b53888f7834b6d5e7dc6316eb37f7c594b59f48b3bbafff4ff7e
                                                                                                                        • Instruction ID: c09ba6b0ab8c20ebd1e8338051259ffea0bcd675359754a06fcf6eaa5643562f
                                                                                                                        • Opcode Fuzzy Hash: a93423771789b53888f7834b6d5e7dc6316eb37f7c594b59f48b3bbafff4ff7e
                                                                                                                        • Instruction Fuzzy Hash: B3E017B6905219DFE760CF60EC98A99BBB6FF1B304F0452C8E41AAB256CB754C46CF10
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $
                                                                                                                        • API String ID: 0-3993045852
                                                                                                                        • Opcode ID: 5d60a4e25a9ae9fad5bcb2581e8190947131a0ff5d4425c8285abb8e92205412
                                                                                                                        • Instruction ID: 09162bc197776d64e4b92f0cc37ebcdb0ad002b3adf6e3c1fa189a2bc155e3f1
                                                                                                                        • Opcode Fuzzy Hash: 5d60a4e25a9ae9fad5bcb2581e8190947131a0ff5d4425c8285abb8e92205412
                                                                                                                        • Instruction Fuzzy Hash: B5E0EC74E442498FDB10DFA4D58879DFFF9EB4A700F104069A90D9B344DA745946CF91
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: tocq
                                                                                                                        • API String ID: 0-4013956356
                                                                                                                        • Opcode ID: b73cb9ba707571198ff37881fb2337dbc57206ff065fb22121df3f50019bc33c
                                                                                                                        • Instruction ID: c4d6d90627daf8fdef0c842ccc4ab8a4de401abadd21ff85cf56baedc6b132b1
                                                                                                                        • Opcode Fuzzy Hash: b73cb9ba707571198ff37881fb2337dbc57206ff065fb22121df3f50019bc33c
                                                                                                                        • Instruction Fuzzy Hash: 90C04C11B045195B466866BD406123E04C327C4A903E6455894C7DB388DE145D0683B6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0a58996a41202004e45fdee60dc0eb12f21b967191368ede2d95e2e5ee516647
                                                                                                                        • Instruction ID: 57f4b52c3db550f66027d42e4476d68c6b28444c5000b2b858e04fcfa58d9387
                                                                                                                        • Opcode Fuzzy Hash: 0a58996a41202004e45fdee60dc0eb12f21b967191368ede2d95e2e5ee516647
                                                                                                                        • Instruction Fuzzy Hash: CB12B434B106298FCB14EF64C894A9DBBB2FF89300F5185A9D44AAB795DF30AD85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 127d0507eedbbb78e29ee6ba8e125ebfa055d30018ba6407f7497c1916a3e0be
                                                                                                                        • Instruction ID: 845996e1f10c86701009af3b50553f05c69549619c14362f04adb2d96e4eddf6
                                                                                                                        • Opcode Fuzzy Hash: 127d0507eedbbb78e29ee6ba8e125ebfa055d30018ba6407f7497c1916a3e0be
                                                                                                                        • Instruction Fuzzy Hash: 9AB15774E0524DDFCB01DFA9D09AAAEBBF6FB49305F104029E40AAB384DB745A85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0370fa629a073ff781ad69a1546b0d5d6f9f356425a55396849d124ca0ebb130
                                                                                                                        • Instruction ID: 74d29c63ee5e2ff7ae4868bd864aa5d4282c4bcb545a9fd09813d2ebd1a14cad
                                                                                                                        • Opcode Fuzzy Hash: 0370fa629a073ff781ad69a1546b0d5d6f9f356425a55396849d124ca0ebb130
                                                                                                                        • Instruction Fuzzy Hash: E8A13A76A00218CFCB14DF68D494A9DBBF5FF88310B1585A9E816DB361DB70ED42CBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7439003661f925a89f1978cbb483d7db76cad8ed5524be68085749babaa659ce
                                                                                                                        • Instruction ID: d4eb361a9c225a421b440b2721b52ec072218eed2ef5b3dc13cbc52f105255bd
                                                                                                                        • Opcode Fuzzy Hash: 7439003661f925a89f1978cbb483d7db76cad8ed5524be68085749babaa659ce
                                                                                                                        • Instruction Fuzzy Hash: 4CA16E31E1052A8FCF15DFA5E445AEEFBB1FF48300F148955E812A7284EB789A45CFA4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 156cb3ae3bb6f2854a35bff1969fba3478b2775a7cd511eb01f610b13ed06982
                                                                                                                        • Instruction ID: 79061933488428cb635d5fe0fa4c2c7d60918965c4b724fabc4495e36b70bd59
                                                                                                                        • Opcode Fuzzy Hash: 156cb3ae3bb6f2854a35bff1969fba3478b2775a7cd511eb01f610b13ed06982
                                                                                                                        • Instruction Fuzzy Hash: BA8119347106249FCB58DF68D898A6DB7B6FF88710F548169E506AB3A1CB34EC42CF90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: dd80dcdbfc15df3420a629fd9f6d937f5d367877b0e491c464bdd45992a41073
                                                                                                                        • Instruction ID: 87113864a432524922cee2bdd9b5fe5c989485dd8b27a5a7ed3e488eebca5472
                                                                                                                        • Opcode Fuzzy Hash: dd80dcdbfc15df3420a629fd9f6d937f5d367877b0e491c464bdd45992a41073
                                                                                                                        • Instruction Fuzzy Hash: 3A813835B012148FDB18DF65E55AAEDBBB2FF88311F544069F812AB390CB359D41CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8ca01543c4b1d6b07d2702e46309bb5dfd1e3fc93aba77b4792ec5a28d2c5ac9
                                                                                                                        • Instruction ID: 2fd815f7edbe35e8edc2900c4179d374ef985723a1c7b2da7ba602e7d6dda9bb
                                                                                                                        • Opcode Fuzzy Hash: 8ca01543c4b1d6b07d2702e46309bb5dfd1e3fc93aba77b4792ec5a28d2c5ac9
                                                                                                                        • Instruction Fuzzy Hash: 5071CF71A142458FDB15CFACC9A05ECFBF2FB49300B5986BAD49AEB242C634ED45CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8a3755af335f0a0c924fe5c699dc605a9796d4c3fca131ce107d3d5b843b9788
                                                                                                                        • Instruction ID: a5c70b8b8276de1a05314d8e43c9129e136a4ab237ca6ffe0ed6684acaee416a
                                                                                                                        • Opcode Fuzzy Hash: 8a3755af335f0a0c924fe5c699dc605a9796d4c3fca131ce107d3d5b843b9788
                                                                                                                        • Instruction Fuzzy Hash: B26115FB8042484BCB128F64FDD37A8FBB1EB2525479E6497D468C7382E220D5528777
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 01d2e9c642265c19ddbc37c48470738fba16252b1484e935e12cb21eab058b69
                                                                                                                        • Instruction ID: 61bcee065d7c617d5498487c7d034e6917770b2e36e170b9d81595ce4dde6009
                                                                                                                        • Opcode Fuzzy Hash: 01d2e9c642265c19ddbc37c48470738fba16252b1484e935e12cb21eab058b69
                                                                                                                        • Instruction Fuzzy Hash: 63614E70204B028FD725DFA9C49066AB7F2AF94310B94CA7DD4DA87B56DB74F8468B40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 17c66a289552324d2ead9bf235473e32c6aeb0dfaca0cae5f3feb5deba139187
                                                                                                                        • Instruction ID: 10401d9217bf6b64d66ad8f9c0861731ede902c1ce76d91602cc2673ef208a65
                                                                                                                        • Opcode Fuzzy Hash: 17c66a289552324d2ead9bf235473e32c6aeb0dfaca0cae5f3feb5deba139187
                                                                                                                        • Instruction Fuzzy Hash: 99612A34B106249FCB14DF68D898AADB7B6FF88710F548569E506AB361CB34EC41CF90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1b3a9ede0c74f110d6b2c559800657b14384f7780dd053989a18867ed28930f3
                                                                                                                        • Instruction ID: 9dc83bc1e3c18231668c7154e091c786879eec012d7d5780e9eb00999025952f
                                                                                                                        • Opcode Fuzzy Hash: 1b3a9ede0c74f110d6b2c559800657b14384f7780dd053989a18867ed28930f3
                                                                                                                        • Instruction Fuzzy Hash: 3B71F874E00619CFDB14DFA9D899A9EBBB2FB89304F208069E509AB348DF745E45CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8f213e24ba4ae09e6457591a090643ae4457f10aa1ecef889750cc15994f4f70
                                                                                                                        • Instruction ID: d7ad9c88abb81746bee1da06975edce2090aed9fbdff32ef993c271ccaaceb1f
                                                                                                                        • Opcode Fuzzy Hash: 8f213e24ba4ae09e6457591a090643ae4457f10aa1ecef889750cc15994f4f70
                                                                                                                        • Instruction Fuzzy Hash: 0E610B74E00609CFDB54DFA9D89969DBBB2FB89304F208069E509AB348DF745E46CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 00ddd062e63857776411e2891cc689a12223bc39bf14cfa2bbb09246d27a2315
                                                                                                                        • Instruction ID: 72962406ba1ef14c8927ea56cc5a86e9390dc4ef775cccc44ac4ca1f69f2faa9
                                                                                                                        • Opcode Fuzzy Hash: 00ddd062e63857776411e2891cc689a12223bc39bf14cfa2bbb09246d27a2315
                                                                                                                        • Instruction Fuzzy Hash: 8C51C2B4E04219DFCB08EFA9D884BEEBBB6BB88314F10902AD615A7344DB741945DF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6526943a67f55a92de247b4e84ecab634cfd024223053bb132ce26534a69d036
                                                                                                                        • Instruction ID: 373d659771a32771d17cd61bbfd6d559bd171bee6a04037e3c8bdd56191e1548
                                                                                                                        • Opcode Fuzzy Hash: 6526943a67f55a92de247b4e84ecab634cfd024223053bb132ce26534a69d036
                                                                                                                        • Instruction Fuzzy Hash: 5E512675E05209DBDF04CFA9E485BAEFBF6BB89300F108029E905A7340D7B459948BA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5d564407314ef94f5fb557bb76485493c7e4fd46f660b3009df422d9deddf75f
                                                                                                                        • Instruction ID: 128d8aa23694a996ba056b13287e696d22b605e6f0e7e9a032e13eed015b9e79
                                                                                                                        • Opcode Fuzzy Hash: 5d564407314ef94f5fb557bb76485493c7e4fd46f660b3009df422d9deddf75f
                                                                                                                        • Instruction Fuzzy Hash: B941F23161C611DFC7148FD9D4A097EBBE5FBA0260F88C66AE5DB8B600E730E9448B91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7ab111987d57923d15e8fe40cbdf3e2a3ca66d315fc74658c2bd395294351772
                                                                                                                        • Instruction ID: ba496977a42e2be08f14236af7c494175d81a751751177985cf6e340d91295d0
                                                                                                                        • Opcode Fuzzy Hash: 7ab111987d57923d15e8fe40cbdf3e2a3ca66d315fc74658c2bd395294351772
                                                                                                                        • Instruction Fuzzy Hash: 065149B4E01209DFDB04EFA8E884BEDBBB2FB89304F108169E51AA7358DB745945CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 031f70f30a7da56aaa89b4153c3b7ce4d1535b0162b3aeb6f73ae5e0fafda3de
                                                                                                                        • Instruction ID: 0d688115a60c180fc3c2bac9c6f06159aa7ffc7ffa387a2e74c7866246687e91
                                                                                                                        • Opcode Fuzzy Hash: 031f70f30a7da56aaa89b4153c3b7ce4d1535b0162b3aeb6f73ae5e0fafda3de
                                                                                                                        • Instruction Fuzzy Hash: 27512675E04209DBDF04CFA9E485BEEFBF6BB89300F108029E905A7340DBB459958FA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 963cb043e18cb665a8e3fd1d8991d5215b6440ead74d23d0d818aa357d3b1684
                                                                                                                        • Instruction ID: 83eff192d916d84a28b366b8865bf7262b92138cccbb354f617ab611b0b47ff1
                                                                                                                        • Opcode Fuzzy Hash: 963cb043e18cb665a8e3fd1d8991d5215b6440ead74d23d0d818aa357d3b1684
                                                                                                                        • Instruction Fuzzy Hash: 40517C34B106199FCB18AF64E858AAEBBB6FFC8701F108519F50297364DF349946CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 212117b83332441c57cd55426c9ccaeec3d290e667e3fd7ebc669b7517f11453
                                                                                                                        • Instruction ID: 699e71a4ee7dfa45ad317811b8e6bee69ca66957bd4b9bf4b8cd315b86133244
                                                                                                                        • Opcode Fuzzy Hash: 212117b83332441c57cd55426c9ccaeec3d290e667e3fd7ebc669b7517f11453
                                                                                                                        • Instruction Fuzzy Hash: 2D41CC70608216EFDB05CFC4D0A4AADBBF1FB14320FC8829BD4D69A511C3319985CB92
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f6456a3dca50f16e505b99a7325e6b51f44c84484fc5092f6a70cc639de5ac73
                                                                                                                        • Instruction ID: 85284f7a60cd994f35c23e5dc23c95a7d0196eb3ac489066755600e212863e3a
                                                                                                                        • Opcode Fuzzy Hash: f6456a3dca50f16e505b99a7325e6b51f44c84484fc5092f6a70cc639de5ac73
                                                                                                                        • Instruction Fuzzy Hash: 8D410431B00624AFCB24DF68C845B9EBBB6EF85710F108429F50AD7790DB34A905CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3de685a71e0b2a3bff9f41fe908b28431ae19151db1176fd89ce4cd3cfaed42a
                                                                                                                        • Instruction ID: a4cd9fa36ddcedd473efc778bcaa6882395fdfde477a8e245a2693bf0d51ea28
                                                                                                                        • Opcode Fuzzy Hash: 3de685a71e0b2a3bff9f41fe908b28431ae19151db1176fd89ce4cd3cfaed42a
                                                                                                                        • Instruction Fuzzy Hash: 26415875A00B549FCB25CF69C948A6ABBF2FF88300F18895DE48697A61DB30E904CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 96162a78cadacff5ef17d1c8b61f8442512c76288f452486c896073319b165a0
                                                                                                                        • Instruction ID: f74a352733213f0080ac339d68aff434ad9f17e20e77e2d3f30e5fa91bd66e34
                                                                                                                        • Opcode Fuzzy Hash: 96162a78cadacff5ef17d1c8b61f8442512c76288f452486c896073319b165a0
                                                                                                                        • Instruction Fuzzy Hash: 4F4112B5E052099FCB04CFA9D845AEDBBF2FB8A300F20806AD419B7354D7715A46CB61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d9c8e28bb8bcad46ce18800ea9bd01baeb93dd26fc44108b6c63060d22068ee0
                                                                                                                        • Instruction ID: 3e0bb8031c1fb12ac0cb6d8e09be441829a695e65a0c06ffb69657fa51ab164b
                                                                                                                        • Opcode Fuzzy Hash: d9c8e28bb8bcad46ce18800ea9bd01baeb93dd26fc44108b6c63060d22068ee0
                                                                                                                        • Instruction Fuzzy Hash: 86310436600514AFCB18DF58D888EA9BBB2FF48320B1644A8E50A9F372C731EC51CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9cdcd562552074c0a02eb8eef36904fb8332922c3dad0d637bf64645c050b58f
                                                                                                                        • Instruction ID: 3721e0271cd59b0f6011ba25b216443ba14c8313b3222523bdae284eddd7ff2d
                                                                                                                        • Opcode Fuzzy Hash: 9cdcd562552074c0a02eb8eef36904fb8332922c3dad0d637bf64645c050b58f
                                                                                                                        • Instruction Fuzzy Hash: 35411671E052099FDB08DF99D844BEEFBF6FB88300F108429E405A7254DB745944CF62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 886c26b327d96ca720c3d04768b494a687f670d5f8a0001d2450b7babe6c2cb1
                                                                                                                        • Instruction ID: ae7ec78c63e357b962aa685cccfb135fb3f45a248a8394f23fd862168612b044
                                                                                                                        • Opcode Fuzzy Hash: 886c26b327d96ca720c3d04768b494a687f670d5f8a0001d2450b7babe6c2cb1
                                                                                                                        • Instruction Fuzzy Hash: FA3158366016149FCB19DFA4E988EA9BBB2FF48321B0544A9E50A9B372D731EC11CB40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1846f930e249ba10f4e99cd6b049af58a9ed71bc2d8b14107a96c615cb07facf
                                                                                                                        • Instruction ID: afb771589f12296e35d75375ea6c178c19c21152992b7f4533df1269e826a0d0
                                                                                                                        • Opcode Fuzzy Hash: 1846f930e249ba10f4e99cd6b049af58a9ed71bc2d8b14107a96c615cb07facf
                                                                                                                        • Instruction Fuzzy Hash: D7419E71A002168FDB14DFA5C846ABFBBB2FF88780F00856AD816D7360E734D945CBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a5a1311c1c45025af019e68999575388612e78f795bdf9e8d28bf889a10d13f4
                                                                                                                        • Instruction ID: b1febb6c04ccc121bb4952310c34d1445e99dc6d5e0a75c787db503c5792ce14
                                                                                                                        • Opcode Fuzzy Hash: a5a1311c1c45025af019e68999575388612e78f795bdf9e8d28bf889a10d13f4
                                                                                                                        • Instruction Fuzzy Hash: 1D417EB8D00205CFEB00DFA9C4487ADBBF1EB86305F5480A5D299E7695DBB84988CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ec42a01222402fb523c1ab8fd713afd731da94aae870a5245b69bce7d106e80d
                                                                                                                        • Instruction ID: a331a93828bfcddfdb4ec3b3b838091ae5488453edc0e6cbef5e388c663ec0f1
                                                                                                                        • Opcode Fuzzy Hash: ec42a01222402fb523c1ab8fd713afd731da94aae870a5245b69bce7d106e80d
                                                                                                                        • Instruction Fuzzy Hash: E031FD35A006299BDB14DF64D899BEEB7B6FF88311F108029D806B7360DB35AD05CFA4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9ae0b0bb50969367f357979a661270cebbf6096cd0e0e29fa391f359592ec8ba
                                                                                                                        • Instruction ID: 6e3957c1baf25ff27b23a3de346f5b4fbedf8a02d149b00db46adff0903dda9b
                                                                                                                        • Opcode Fuzzy Hash: 9ae0b0bb50969367f357979a661270cebbf6096cd0e0e29fa391f359592ec8ba
                                                                                                                        • Instruction Fuzzy Hash: AA3145B4D00209CFEB44DFE8D9487EEBBF0FB48306F5494AAD549A3251EB744A84CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 62b283fc89b1237e847f3727f211f9f25280a4b16b4177cf4f70153f7f9a185f
                                                                                                                        • Instruction ID: 1bb5c9db5f7a50ac5e42027d541d932899de0f99864acfebf6a149d21a58e2ac
                                                                                                                        • Opcode Fuzzy Hash: 62b283fc89b1237e847f3727f211f9f25280a4b16b4177cf4f70153f7f9a185f
                                                                                                                        • Instruction Fuzzy Hash: 573102B5E052099BDB08DFA9D845BEEBBF6FB89300F208029E419B7254D7701A45CFA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b6b1385b7363d00b7d2a7231a7b13783b2e83745053e3e3219bfdbbbb36cb10f
                                                                                                                        • Instruction ID: 25a64d6d418912a9a59eb2126b52451041f112519312742e83356e8b76691e0c
                                                                                                                        • Opcode Fuzzy Hash: b6b1385b7363d00b7d2a7231a7b13783b2e83745053e3e3219bfdbbbb36cb10f
                                                                                                                        • Instruction Fuzzy Hash: 2B41D674A112288FEB24DF24C992FA9B7B1FF48750F1141D9E905AB391DA31ED81CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5d96963acbda423b7a417fb9a73885c0d714c415e6c2738bfff71b458022fff4
                                                                                                                        • Instruction ID: efc14fde80e17f054f86a4d9b0f2c7f95112efcc511d3d5d85806f71986454a5
                                                                                                                        • Opcode Fuzzy Hash: 5d96963acbda423b7a417fb9a73885c0d714c415e6c2738bfff71b458022fff4
                                                                                                                        • Instruction Fuzzy Hash: 2C313AB4E0450ADFEB04DF9AC8856EEBBF2FB89310F108065D509A7398EB745A46CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ffeb0c63023d6ac6d1fc2d56ddd3498e11af6745c9504ac3403e72a9f7432ee1
                                                                                                                        • Instruction ID: fcc6200af8ed50d1813877e7acb35624aa4748d5ef02377ab4e363b86986eac0
                                                                                                                        • Opcode Fuzzy Hash: ffeb0c63023d6ac6d1fc2d56ddd3498e11af6745c9504ac3403e72a9f7432ee1
                                                                                                                        • Instruction Fuzzy Hash: 9831E674A06618CFEB24DF29C885BEAB7F2BB89300F5490E9E409E3755DBB05985CF14
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 033f92cef46be81c662735b299112cc9f5aac1872088dc0902e95c52fb7c8209
                                                                                                                        • Instruction ID: 352236a28f03b96d8e6da4e43a46f90916e534527bdefbc1c58ddf51df8dc953
                                                                                                                        • Opcode Fuzzy Hash: 033f92cef46be81c662735b299112cc9f5aac1872088dc0902e95c52fb7c8209
                                                                                                                        • Instruction Fuzzy Hash: D73126B4E042099FCB04DFA9D885BEEBBF2FB89300F14806AE415A7394D7705A46CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 32de5bc216e924d4b46a06a6d4f9846bf0bcc4e0db5fb7b1aa46610936036d1a
                                                                                                                        • Instruction ID: 350b5144d8b2057c7e1a0bb6c82dbbf3708866d56d2262175cd56863d409b639
                                                                                                                        • Opcode Fuzzy Hash: 32de5bc216e924d4b46a06a6d4f9846bf0bcc4e0db5fb7b1aa46610936036d1a
                                                                                                                        • Instruction Fuzzy Hash: 3A3167B4D042098FEB45CFA9C8487EEBBF1FB8D305F14C4A6D159A3241EB744A45CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 22c4102a071894ce530d82d0168a0662bae94bb7087625f727066dce8271b63a
                                                                                                                        • Instruction ID: 372459e792456cd31fb3f5cbfed7ee01a3b5bb9b267c80d837c755b794fd64fd
                                                                                                                        • Opcode Fuzzy Hash: 22c4102a071894ce530d82d0168a0662bae94bb7087625f727066dce8271b63a
                                                                                                                        • Instruction Fuzzy Hash: 83313CB8D00109DFEB00DFA9C4487AEBBF1FB85305F5480A5E259A7795DBB84A88CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 432de17ccf491f4c538a79999ea106686c26938227df184cd51af81908b09579
                                                                                                                        • Instruction ID: 44247ea84aa734a95cead6c2481a30dba0e4c843e7727845d9c57ac2a4933e24
                                                                                                                        • Opcode Fuzzy Hash: 432de17ccf491f4c538a79999ea106686c26938227df184cd51af81908b09579
                                                                                                                        • Instruction Fuzzy Hash: 923124B0E0420ADBCB04DFA9D845BEEBBF2FB88310F149169E419B7390D7705A46CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7f65164f663370d9283b1980136ac5733c1cf61a861021d3e110b2ab1495ef8e
                                                                                                                        • Instruction ID: 8a39a646212d447e75cd39bb9391f30eb6c7a469b25e2c9b0869cd26cf3c2660
                                                                                                                        • Opcode Fuzzy Hash: 7f65164f663370d9283b1980136ac5733c1cf61a861021d3e110b2ab1495ef8e
                                                                                                                        • Instruction Fuzzy Hash: 85219EB5A08518DFC704DFEACD8496DBBF1FB4471179281AAE08BDF222D3309C418B91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1b1b6f43d7e1cc78a2206124dd6ec8effd811df82f969f085f192c2d7b96fe51
                                                                                                                        • Instruction ID: fc6eadfbbe82f6e071abb71436fa6d74547799786fc7627d4918ecf95743a12c
                                                                                                                        • Opcode Fuzzy Hash: 1b1b6f43d7e1cc78a2206124dd6ec8effd811df82f969f085f192c2d7b96fe51
                                                                                                                        • Instruction Fuzzy Hash: B821F2323056209FC7209B6AE884B66BBE5EFC0721B15887BE58EC7741CB35EC45CB51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1f595f9b737543bff2915668d517eb707107e84d779ecc2ba8a3999159f8f75c
                                                                                                                        • Instruction ID: ededdabc3c85f65cc1527d68e2b3c839ac31da9f7af76b696e189b54d7d49901
                                                                                                                        • Opcode Fuzzy Hash: 1f595f9b737543bff2915668d517eb707107e84d779ecc2ba8a3999159f8f75c
                                                                                                                        • Instruction Fuzzy Hash: E03129B4E0450ADFEB04DF9AC8856EEBBF2FB89700F108065D519A7398EB745946CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 40245cd2ade6a4632030d51c726154c85c1c8e56fa2c0574c5e50eaeb5f64727
                                                                                                                        • Instruction ID: fa491f4f4ea78b149a18f8b4fae25e7786690baa1df2dec71018730949945a1c
                                                                                                                        • Opcode Fuzzy Hash: 40245cd2ade6a4632030d51c726154c85c1c8e56fa2c0574c5e50eaeb5f64727
                                                                                                                        • Instruction Fuzzy Hash: 5A219035608206CFCB15EBECE5046EE77F1FB84312F8445AAD18AD7244EF706904CBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9779853bcce4e3a636cf5f67e415c672e77bfdb0e3496f0b058f3144b2b910a7
                                                                                                                        • Instruction ID: 1de12c66e4ea5b8d4093a912d602204898281af6fa4938877079ddf29d0a4a3d
                                                                                                                        • Opcode Fuzzy Hash: 9779853bcce4e3a636cf5f67e415c672e77bfdb0e3496f0b058f3144b2b910a7
                                                                                                                        • Instruction Fuzzy Hash: 6841CF74E01218DFEB64DF68D889B99BBB2BB09304F0081E9E40DA7395DB745E89CF10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9a2f3eab04caf3e119d055857edbb9b50e226ca68e82415cf70b0a52ff013386
                                                                                                                        • Instruction ID: ed9760af47ca64b3f6a353d1ed34918b2c1d7511ff5a6580839531fece4700b4
                                                                                                                        • Opcode Fuzzy Hash: 9a2f3eab04caf3e119d055857edbb9b50e226ca68e82415cf70b0a52ff013386
                                                                                                                        • Instruction Fuzzy Hash: 0731C274E05228DFEB68CF69D845B99BBF2BB89300F0081E9D40DA7395DB705985CF10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 46d8f1ed788523b27137fa77be86b72366c2c5b0d58c188ad18cd74a244398be
                                                                                                                        • Instruction ID: 815e9a6ef52bc2c1d8f8eb5953715a95cfe5b37975739fa017bfed5da1c1691a
                                                                                                                        • Opcode Fuzzy Hash: 46d8f1ed788523b27137fa77be86b72366c2c5b0d58c188ad18cd74a244398be
                                                                                                                        • Instruction Fuzzy Hash: 7021F1717103249FD714DB64D8467EE7BB6EB84306F94846AE00ACB786CF759D06C790
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ffb970f9d3a85fb61b533c2574f57057a2d3d27a78d2f91d1c189755e7eab96c
                                                                                                                        • Instruction ID: 1435983135818e25a927c4b0b437b6f7e72d7e43583d4183c7bfbdec68b186a1
                                                                                                                        • Opcode Fuzzy Hash: ffb970f9d3a85fb61b533c2574f57057a2d3d27a78d2f91d1c189755e7eab96c
                                                                                                                        • Instruction Fuzzy Hash: FB216534B10A198FCB04EF68C4549AEB7B5EF89700F504629D506A7360EF74AA46CF95
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ad1f15c8723acc9a02b8446758fb08691c445cc9d9d8fac6f2dd0a3b2657641b
                                                                                                                        • Instruction ID: 187019dfde3a486c2ba8f6d1d72168884f29d9ae7e716cd04e1b3529d4026366
                                                                                                                        • Opcode Fuzzy Hash: ad1f15c8723acc9a02b8446758fb08691c445cc9d9d8fac6f2dd0a3b2657641b
                                                                                                                        • Instruction Fuzzy Hash: 4D41E274E01219EFEB64DF68D889FADBBF2BB09304F0081A9E009A7795DB705985CF00
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0b76eb471d47eb44149052a9d0265ec503bc61247a1fb2747190774d45e9b712
                                                                                                                        • Instruction ID: 968477e78437951a8b911194b7b7ac8b3979f7169f7f14632f9f960dbd9f8924
                                                                                                                        • Opcode Fuzzy Hash: 0b76eb471d47eb44149052a9d0265ec503bc61247a1fb2747190774d45e9b712
                                                                                                                        • Instruction Fuzzy Hash: DB210A35A01104DFCB45DBB8D49969DBBF2EF89720B1880A9E946EB361DB359C46CB10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8fba5c1e115908110923fd2ff97de646d700b9f3ddd718ee105e5b47b4a8ba22
                                                                                                                        • Instruction ID: 3c6b0f3a3a6a7768e7cb7d25c7976faf0fb1819ac450eae03e1b27942a66aa5e
                                                                                                                        • Opcode Fuzzy Hash: 8fba5c1e115908110923fd2ff97de646d700b9f3ddd718ee105e5b47b4a8ba22
                                                                                                                        • Instruction Fuzzy Hash: FF2126B4D05918EBDB44DFA8D886BACBBF6FB55300F6081A9E809A3391E7705A41CB40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e9af1191d0e6f6567cd1348b3720a9a7d51fe489e53d7840746b594bb9ee43e7
                                                                                                                        • Instruction ID: a67c8ad29d99d1fabb83128a0c83c03205fb1a7d9236ffb3051ce2978c9cc097
                                                                                                                        • Opcode Fuzzy Hash: e9af1191d0e6f6567cd1348b3720a9a7d51fe489e53d7840746b594bb9ee43e7
                                                                                                                        • Instruction Fuzzy Hash: 87217C71E00209DFDB00DFB8D885BAEBBF5AF14360F508066D51ADB290E738CA52CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1691711916.0000000000C7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C7D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_c7d000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 80dd9024abab94e0cfa98c80a30005478f4a4a0af58001812684e24a1e55d7f2
                                                                                                                        • Instruction ID: 21ab66da1fc27a11dcfb2081444ccd6c9f6bd02b9101127994f25e401dd93612
                                                                                                                        • Opcode Fuzzy Hash: 80dd9024abab94e0cfa98c80a30005478f4a4a0af58001812684e24a1e55d7f2
                                                                                                                        • Instruction Fuzzy Hash: FE21CFB5604244DFCB15DF14D9C4B26BFB5FB94324F24C569E90E0B242C336D81ACBA2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7709ae99ef6cbf2505cd093e80316928360b301253841ebec2a9c0bcea91eaa8
                                                                                                                        • Instruction ID: f7753d067cf4cbc0827f899817e0d6a931519f436fed4a1810be7b32dab675b8
                                                                                                                        • Opcode Fuzzy Hash: 7709ae99ef6cbf2505cd093e80316928360b301253841ebec2a9c0bcea91eaa8
                                                                                                                        • Instruction Fuzzy Hash: D621C075909208EFC711DFA8C85A7ACBFF8EB05304F5480DAE848D73A2D2348E85DB51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0d4ba649ee54bb521f0176ea61bf427bc31b8f61cafeb1dd5cfc9be6d5e24ff6
                                                                                                                        • Instruction ID: 0667cdd288ca47a35bf66dbdc47950a259b787403e3d72c1b77717025a4c1d25
                                                                                                                        • Opcode Fuzzy Hash: 0d4ba649ee54bb521f0176ea61bf427bc31b8f61cafeb1dd5cfc9be6d5e24ff6
                                                                                                                        • Instruction Fuzzy Hash: 9B218135A002189FCB19CF59C845ADD7FB2EF8C320F144529E915A73A0CF359842CF90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8f300cbff0f5575868a8f37d5a8f6c54aa3674b454231d9e2e2cb772e20089a1
                                                                                                                        • Instruction ID: ee4b3a13cec501288a793af2dcf7436872fa12bb022bc0173262004cc0967da4
                                                                                                                        • Opcode Fuzzy Hash: 8f300cbff0f5575868a8f37d5a8f6c54aa3674b454231d9e2e2cb772e20089a1
                                                                                                                        • Instruction Fuzzy Hash: 8721D435A0A3648FD71ACB29E9518D9BBB2FF4A210B5500E6F801EB362D631DD05CB61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a6d6c034a97010cd60c37626f994c9e9cea75b0e58b34749a4228e25030f69ee
                                                                                                                        • Instruction ID: 3a619c721b32c7407f0ae184c108985add48033a9d1d9434b893f17d1abe6cea
                                                                                                                        • Opcode Fuzzy Hash: a6d6c034a97010cd60c37626f994c9e9cea75b0e58b34749a4228e25030f69ee
                                                                                                                        • Instruction Fuzzy Hash: 4C21A470A102255FD728EB69D8867EE7BE6EB88306F904539E009D7645DFB09905C7A0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3fcc18d05f4c1951cea128c9e4fced837113e7bd3e9cc9ef816402c31c0c0534
                                                                                                                        • Instruction ID: 80f9eb2781f8a34c5587404894411e7f5033214c7a4769f5cfbfb7a6cbfd3751
                                                                                                                        • Opcode Fuzzy Hash: 3fcc18d05f4c1951cea128c9e4fced837113e7bd3e9cc9ef816402c31c0c0534
                                                                                                                        • Instruction Fuzzy Hash: D9218474B00A19CFCB14EF68C4849AEB7B5EF89300F50466AD505A7360EB34AA46CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e1e959824e548d2fa826582351da8038776dd6d255f93a73eb835a142b6d33bd
                                                                                                                        • Instruction ID: 9f8ee17a5259be9d83f741d74c57672d03dcdccc9c43f0476d1dde0db9fee03c
                                                                                                                        • Opcode Fuzzy Hash: e1e959824e548d2fa826582351da8038776dd6d255f93a73eb835a142b6d33bd
                                                                                                                        • Instruction Fuzzy Hash: 1D21F775A002198FDB14DFA8C585ADDB7F2FF89301F2045A5E405AB361CB75AD45CFA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a58a03d122f4be536d8224c7c71035ef890f2faa9f6239009460964af3ae07ea
                                                                                                                        • Instruction ID: 362b9ce1c5f6db5b9bb1b3ceaf5b71ecde0ef2254ff2c270ef8115f5cc4a8971
                                                                                                                        • Opcode Fuzzy Hash: a58a03d122f4be536d8224c7c71035ef890f2faa9f6239009460964af3ae07ea
                                                                                                                        • Instruction Fuzzy Hash: AE2107B4E0420ADFCB04DFA9C4457BEBBF6BB88300F1081A9E419A7350D7B59981CF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3c1916c1aa972eb6848e542015061bd9e7931731de51be0df98e537a1a1f6bfb
                                                                                                                        • Instruction ID: 69da6967e4e7d158146c324d05deb4e74ea12b5bca70dce73682420ccacfd094
                                                                                                                        • Opcode Fuzzy Hash: 3c1916c1aa972eb6848e542015061bd9e7931731de51be0df98e537a1a1f6bfb
                                                                                                                        • Instruction Fuzzy Hash: A22136B4D0420ACFEB01CFA8D9483EEBBF1FB49315F049556D059A7251EB784945CBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6fb0cf7a44f4cc0d0b42f7d7899f57ac476fa13b11a2cd46eab3d9aa08ab7d28
                                                                                                                        • Instruction ID: 8c0d22cf5810dd11fa59d192b0404ce0b3d3c280fb483772c46ec4d2777ef25d
                                                                                                                        • Opcode Fuzzy Hash: 6fb0cf7a44f4cc0d0b42f7d7899f57ac476fa13b11a2cd46eab3d9aa08ab7d28
                                                                                                                        • Instruction Fuzzy Hash: 0121F7B2E046189BDB58CF6AD8447EEBBF7BFC9300F04C0A9E409A7255DB7009458F65
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 51d5dd739cfb659292050562c1dc64ad20e3095967b5067259ed0bba2fdd3c08
                                                                                                                        • Instruction ID: 3a1fb40b689daacd2ae95514a231a8c8fc87cc241b279b447205da37bfe258ed
                                                                                                                        • Opcode Fuzzy Hash: 51d5dd739cfb659292050562c1dc64ad20e3095967b5067259ed0bba2fdd3c08
                                                                                                                        • Instruction Fuzzy Hash: B911C134A08215DFD7498BE4C0256FDBBF6BF09220FD842AAD1C7AB252C6714D49C796
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 42969d42c9e7876fe89a2c8ccf95d6e4b4efd1e96c7355c81c08ed72f8872beb
                                                                                                                        • Instruction ID: 4c660a6e5c1016a221e54478d9a72906cc020bacf079361660efddd4cc7c797e
                                                                                                                        • Opcode Fuzzy Hash: 42969d42c9e7876fe89a2c8ccf95d6e4b4efd1e96c7355c81c08ed72f8872beb
                                                                                                                        • Instruction Fuzzy Hash: 9A31A274E05218DFEB64DF28D889B99BBB2BB49304F0082E9E40DA7395DB705D89CF10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b1345d389bb69fa6d85d0fd96671c2acea5e618a01786364d93c3c57ca4b616d
                                                                                                                        • Instruction ID: fc0b4201fbe8e8af2979648c1bd43d1ecdff4c1570e458f4220ef675a60fb00e
                                                                                                                        • Opcode Fuzzy Hash: b1345d389bb69fa6d85d0fd96671c2acea5e618a01786364d93c3c57ca4b616d
                                                                                                                        • Instruction Fuzzy Hash: 1731B174E01218DFEB64DF68D889B99BBB2FB49304F0082E5E40DA7395DB709989CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1691711916.0000000000C7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C7D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_c7d000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 454cfa187b65b1831742cc11ba3be2b0e1e65cf93adbac85f9d22371777817d2
                                                                                                                        • Instruction ID: 944bdb0a1626de8e6fafb63c1903a5899dbb8a117b7061535f2316555edb6850
                                                                                                                        • Opcode Fuzzy Hash: 454cfa187b65b1831742cc11ba3be2b0e1e65cf93adbac85f9d22371777817d2
                                                                                                                        • Instruction Fuzzy Hash: 4F21A1755093C08FCB02CF20D994715BF71EF46314F29C1EAD8498B653C33A990ACB62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 82b8e5326f324c96a7c5855cbb874bca901eacb1359d0771d8a37d17842a803e
                                                                                                                        • Instruction ID: e3bc89a67a7b0ef0413e6929f08334ec5ba49662ac9c6e993843f8c13f4d83e1
                                                                                                                        • Opcode Fuzzy Hash: 82b8e5326f324c96a7c5855cbb874bca901eacb1359d0771d8a37d17842a803e
                                                                                                                        • Instruction Fuzzy Hash: CA11E734608204EFD7048ED5C454ABEBAF6AF49710FD4416AD0C3AB360CB719C04CB92
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6069f5221b0a2f0feaf4411e03f7e79109556fd7fef47e82555c1ec562c2c016
                                                                                                                        • Instruction ID: 10a16da3520bfb3b0e939b4f1bb537ef7d6a761f931e59b276ff5fd7c4cfeea5
                                                                                                                        • Opcode Fuzzy Hash: 6069f5221b0a2f0feaf4411e03f7e79109556fd7fef47e82555c1ec562c2c016
                                                                                                                        • Instruction Fuzzy Hash: 45216A74A0411A8BCB04DFA8D4556EEFBF6EB88305F108169E509A7354DF305D06CFA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 97aadc667d9ee418c0dca94bb445acb87a7c0c2d7df823ed65d71f365cc1d1a6
                                                                                                                        • Instruction ID: ce8275be5835f270f02b59b676d22b7b04ff906a61559197a6f8d735e8cc60f4
                                                                                                                        • Opcode Fuzzy Hash: 97aadc667d9ee418c0dca94bb445acb87a7c0c2d7df823ed65d71f365cc1d1a6
                                                                                                                        • Instruction Fuzzy Hash: A0211AB4E006198BDB58CFAAC8406EEBBF2BF89300F44C07AD958A7354EB7019458F40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a819cf730bf856b4e9841dbe0c91e22fe33477ad0bbdd0a0da422aa33291de79
                                                                                                                        • Instruction ID: 43b32e34cafd7d51f8c15847148fe34b988c4a8eaaf9bfcee413ce91d8cf1d28
                                                                                                                        • Opcode Fuzzy Hash: a819cf730bf856b4e9841dbe0c91e22fe33477ad0bbdd0a0da422aa33291de79
                                                                                                                        • Instruction Fuzzy Hash: 3B31E374D05258DFEB64DF28D889B99BBF2BB09304F0082E9E41DA7392DB705989CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: aedeac2b7eb3f97d2c6f0235243d07445a5068f9e94fdbca1b9429a89ef94977
                                                                                                                        • Instruction ID: ce5083f8a5308cc3c96b241a16988bc9beed38e5640b1c376f255d9a2a3a7eb8
                                                                                                                        • Opcode Fuzzy Hash: aedeac2b7eb3f97d2c6f0235243d07445a5068f9e94fdbca1b9429a89ef94977
                                                                                                                        • Instruction Fuzzy Hash: 6B212671E0420ACFDB14DFE9D8447EEBBF6FB88314F14802AD518A7250D7744A85CBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5f1a6a351bdb0efe82db0d0b08414a7ca0af4df66c6d23e1734bae25494f406f
                                                                                                                        • Instruction ID: fcaea8b80a2c3979c3de1f42fd995c2f020c226dea06885fb9a8a6a72f9f67bc
                                                                                                                        • Opcode Fuzzy Hash: 5f1a6a351bdb0efe82db0d0b08414a7ca0af4df66c6d23e1734bae25494f406f
                                                                                                                        • Instruction Fuzzy Hash: FA116AB0E04209DFDB04EFA9D8582AEBFF5EF89304F50C4A6D149E7215EB748A80CB40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5701da863402afacddd32ef8ea522f65743b4a8a28fee27f1b47041ab1c6f85d
                                                                                                                        • Instruction ID: 8a00ec1b4cbd43f676fa171f99889a6a663102b114f71a0fa8590b1429c214d5
                                                                                                                        • Opcode Fuzzy Hash: 5701da863402afacddd32ef8ea522f65743b4a8a28fee27f1b47041ab1c6f85d
                                                                                                                        • Instruction Fuzzy Hash: 0E119075B002249FDB259F688846BFA7BF2AF88711F14402AF805EB380DB30C942CB60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fa94a50f94af82b24160221d34302797912e0495e0f6261efce1f3401abdaeaf
                                                                                                                        • Instruction ID: 4a3e477807c080dc48e1eb2722504e0cfe3e9b2642a085b2ab746182e32bbe26
                                                                                                                        • Opcode Fuzzy Hash: fa94a50f94af82b24160221d34302797912e0495e0f6261efce1f3401abdaeaf
                                                                                                                        • Instruction Fuzzy Hash: 2811F375E04219CFDB04EFA9D8456EEBBF6FB88314F50802AD509A3250D7751985CBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ba9223f4a8a25fe878e78b97a04f2ae13e4d67da1807f720d0b7c905d2eb1e44
                                                                                                                        • Instruction ID: b5922b229821e81feef23d8fa0989d0b4176a2f20790995c4777db852082c994
                                                                                                                        • Opcode Fuzzy Hash: ba9223f4a8a25fe878e78b97a04f2ae13e4d67da1807f720d0b7c905d2eb1e44
                                                                                                                        • Instruction Fuzzy Hash: 79213874A0021A8BCF44DFA8D855AAEFBF6EF88301F108169E509A7344DF305E058BA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ed5e6679c9c27e11095276547c69393697462426ce2de800c360f346919bf204
                                                                                                                        • Instruction ID: 003107221f6bac03500363f40a321f783cb03e66603811451d74798bdc4f24f4
                                                                                                                        • Opcode Fuzzy Hash: ed5e6679c9c27e11095276547c69393697462426ce2de800c360f346919bf204
                                                                                                                        • Instruction Fuzzy Hash: E9317F74D05218EFEB64DF69D889B99BBF1BB09304F0182E9E40DA7391DB709985CF14
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8b0cbc2e1261de0808a88fe387614c2639cc3ffe19395ab2d9dff86335535be1
                                                                                                                        • Instruction ID: c058e0d046fd965af25ba1e72de09103393e4ea90b02a6dd3952f5cf89138239
                                                                                                                        • Opcode Fuzzy Hash: 8b0cbc2e1261de0808a88fe387614c2639cc3ffe19395ab2d9dff86335535be1
                                                                                                                        • Instruction Fuzzy Hash: F8318E74D05218DFEB64DF29D889B99BBF2BB49304F0082E9E40DA77A1DB709985CF14
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: acb2c9be9b58c4e8f65b113b7573fcde07d410baf5dc2e558efc48b05de49800
                                                                                                                        • Instruction ID: 9079364c9f88825c0132d3c748ab85f637a21fed0b7a7c6c48aee6c10102180b
                                                                                                                        • Opcode Fuzzy Hash: acb2c9be9b58c4e8f65b113b7573fcde07d410baf5dc2e558efc48b05de49800
                                                                                                                        • Instruction Fuzzy Hash: B4217E79A46219EFDB04CFA8D595EADBBF2BF49300F204158F906AB361CB70AD41CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b98835c6a0222acff9004c6851f28069d01f58b527d0be7a6f9f19a1f00123f7
                                                                                                                        • Instruction ID: 78275073953f33ba1ce832acb50e6d1f29b110554aa40b178812f252a41eb837
                                                                                                                        • Opcode Fuzzy Hash: b98835c6a0222acff9004c6851f28069d01f58b527d0be7a6f9f19a1f00123f7
                                                                                                                        • Instruction Fuzzy Hash: 8B1126B65492849FC741DBF8D8047AD7FB5AF06200B1449D7C4D9DB2E2D6318E83C766
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 73e2e3c2b7a8f556989ccbd38cc89a24d1d24607876b857131fd113193fb40a8
                                                                                                                        • Instruction ID: edb656110af81926f5f98182f35043e98525bdba6bbc28de7cf136623aa1b8a2
                                                                                                                        • Opcode Fuzzy Hash: 73e2e3c2b7a8f556989ccbd38cc89a24d1d24607876b857131fd113193fb40a8
                                                                                                                        • Instruction Fuzzy Hash: CF113CB1D0920ADFCB44DFA9D8427ADBFF6BF85300F5481AAD44CA7261D7718980CB92
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9b88ccc6699cc08cbcc9548d638ec56c4381a85869337dc5141d71df3ffbe9dd
                                                                                                                        • Instruction ID: 3a80d1a3852960071a64ff0283f69f1eb033f81223550b7a3425cf7717c78269
                                                                                                                        • Opcode Fuzzy Hash: 9b88ccc6699cc08cbcc9548d638ec56c4381a85869337dc5141d71df3ffbe9dd
                                                                                                                        • Instruction Fuzzy Hash: 2D21C47095422ACFDB24DF14D868BEEB7B5BB08308F1050E6E519A7681DB744F84AF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fbddd50641c050db71a3c366ff5d8705d456de9e93630414a01596db0d727283
                                                                                                                        • Instruction ID: 3a18774717b7583a046e6245e2be9ef47609e434211252cc23de3a858bad27ec
                                                                                                                        • Opcode Fuzzy Hash: fbddd50641c050db71a3c366ff5d8705d456de9e93630414a01596db0d727283
                                                                                                                        • Instruction Fuzzy Hash: 5C014436350215AFDB148F59DC95FAA7BAAFFC9721F108066FA15DB290CAB1D810C790
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 87bc55fbacf6b4f6e153cdc813d2aeb6408c4eb228772c05cf45db0971493dd3
                                                                                                                        • Instruction ID: 621f26917acb692c14f104f158ad1b5437019b80a20bd608bfb829eaa3971925
                                                                                                                        • Opcode Fuzzy Hash: 87bc55fbacf6b4f6e153cdc813d2aeb6408c4eb228772c05cf45db0971493dd3
                                                                                                                        • Instruction Fuzzy Hash: B6210474A4021ACFDB60DF28D499BADBBB2FB89300F1080A9E509A7755EF745E85DF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b8295563d6fb682f01037e3e713498ce242a583c63f1c5bfb529f4c9aeec9284
                                                                                                                        • Instruction ID: b4139c27bd380de1528fde4110686e9a3d6f6dfbdac143ccdfa7f97a0f630ff6
                                                                                                                        • Opcode Fuzzy Hash: b8295563d6fb682f01037e3e713498ce242a583c63f1c5bfb529f4c9aeec9284
                                                                                                                        • Instruction Fuzzy Hash: AC117975E0020A8BCF04DFA8D4156EEBBF5FB88305F10407AD909A3780DB755A45CBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 18647db18a662fda29ef22e2043237be87d7ba67198bf47a2b345f8e314d58ed
                                                                                                                        • Instruction ID: c08f8ffae23c19146a1b892d2753105d45b904877289f1b71a837aea45fe57cb
                                                                                                                        • Opcode Fuzzy Hash: 18647db18a662fda29ef22e2043237be87d7ba67198bf47a2b345f8e314d58ed
                                                                                                                        • Instruction Fuzzy Hash: E211427474020ACFC744DBA8C9A8A6D7BF2BB8C710F2085A9E102DB3B5DB709C41CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 30785270295d0fc8b822b867d6c98698f470369f57b7483f777708b02c01a614
                                                                                                                        • Instruction ID: 0927ad621e3f627b4995ea35831641bdf12ed03df8f3ddb759e0f1c68dd1dde1
                                                                                                                        • Opcode Fuzzy Hash: 30785270295d0fc8b822b867d6c98698f470369f57b7483f777708b02c01a614
                                                                                                                        • Instruction Fuzzy Hash: 28118BB4A08612CFC706EBECD145BAE7BB1BB44301F814599D086AB295EFB45D44CBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7c043ad326509cebd2babaca409248225895a4e620cfdeebcd68c6d7ff311a1b
                                                                                                                        • Instruction ID: a89b10213f464a66a2904999e2ce10fd8260d7690b681748f171c49ad3993212
                                                                                                                        • Opcode Fuzzy Hash: 7c043ad326509cebd2babaca409248225895a4e620cfdeebcd68c6d7ff311a1b
                                                                                                                        • Instruction Fuzzy Hash: E011C231508B42CFC726CF65E8483297BF0EF01315F440AA9D18B8B5E2DB35A985CB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a077aea0c2a1c3838116f0c0dc7fe55eba0f5f5c127ecfed3dcee1d8e03a3d5b
                                                                                                                        • Instruction ID: d16215cd7cf75926cb951b2771553c939015904dc9058fea12ffa0475f0b4aa0
                                                                                                                        • Opcode Fuzzy Hash: a077aea0c2a1c3838116f0c0dc7fe55eba0f5f5c127ecfed3dcee1d8e03a3d5b
                                                                                                                        • Instruction Fuzzy Hash: B41179B4E0420A9FCB04DFA8C4556EEBBF5FB49305F10446AD505A7380DB755A46CFA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 24bfe7823cc6eaf2e25e261283b9ef7e1735b4d6601c3bc67753feabc6d9607e
                                                                                                                        • Instruction ID: a8d18f4e3739783ccdf4f4df9210adbf4d0e516a3065c5bff4edc2606484f889
                                                                                                                        • Opcode Fuzzy Hash: 24bfe7823cc6eaf2e25e261283b9ef7e1735b4d6601c3bc67753feabc6d9607e
                                                                                                                        • Instruction Fuzzy Hash: A7111E7474010ACFD744DBA8C5A8B2D7BF2AB8C700F6085A9E146DB3B9DB709C44CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ed91ba7e94b709b4a4f01c5ab49d4d5f71b86f62e5a468ab1df100f082c4a72a
                                                                                                                        • Instruction ID: 0d19ea8fe12c5719a5b0d9d9e10ea9941e840cf69d84ecc366f0c4647dea1275
                                                                                                                        • Opcode Fuzzy Hash: ed91ba7e94b709b4a4f01c5ab49d4d5f71b86f62e5a468ab1df100f082c4a72a
                                                                                                                        • Instruction Fuzzy Hash: E701F4363006119FD3049F59DC95EDA77B4FFC9320B54807AF809D7321CE65D801C650
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 840965094be44b2f10873f302e650d9de74d0c18a7a9ca5879591391e89fd1d9
                                                                                                                        • Instruction ID: 1f21898333ea0c28b40e222f6e38d03226121dbaa1a3f690eac5cb4f1cacc859
                                                                                                                        • Opcode Fuzzy Hash: 840965094be44b2f10873f302e650d9de74d0c18a7a9ca5879591391e89fd1d9
                                                                                                                        • Instruction Fuzzy Hash: E321D074A002298FDBA4DF28D899B9ABBB1EF48305F1041E6A909A7344DF749EC4DF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8fe119bf67dd79b3db197d30782a291f23cce9f7fc4070a0e953b567465ec591
                                                                                                                        • Instruction ID: 4c69396daf4c794028f74e0b7cb27370bff5cd3dae9bbe277d22f31cc3128d9f
                                                                                                                        • Opcode Fuzzy Hash: 8fe119bf67dd79b3db197d30782a291f23cce9f7fc4070a0e953b567465ec591
                                                                                                                        • Instruction Fuzzy Hash: 7B112E30E00609DBDB149FA9D49479EB7B1BF88310F20CA19E499A7391EF749985CB80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 868d86a5cdb741976ab0e87fcb1b31bedb3ba7161a658baff85736f5c2e1b01e
                                                                                                                        • Instruction ID: 028996a4fe7ca76e76188dae94609b044b97c38b2995c57da5ed1943a83290af
                                                                                                                        • Opcode Fuzzy Hash: 868d86a5cdb741976ab0e87fcb1b31bedb3ba7161a658baff85736f5c2e1b01e
                                                                                                                        • Instruction Fuzzy Hash: 5B01D234704B608FC3259B34C854B3E3BA3AFC9220F18896DD5964BBE1CB74D802CB84
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5900824d9d0300fd62c7e9d936bc08afb41bb137a106303ae63cf73be5f09bcf
                                                                                                                        • Instruction ID: cb5f940e7e76cf9cbcbfd3d50b392e0ac0ff4ed194dab0efc4485c711126db82
                                                                                                                        • Opcode Fuzzy Hash: 5900824d9d0300fd62c7e9d936bc08afb41bb137a106303ae63cf73be5f09bcf
                                                                                                                        • Instruction Fuzzy Hash: 73018F31A00328ABDF18DA51C9466EEB7B6EB88251F60446ED406B7394EB795C01CBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8a3bde0f37ba2d0fa25f539dc92677d67abf6210fe4b6e577be587b72e095b09
                                                                                                                        • Instruction ID: c4477b899fe43e61e2df36d7626360fed2db894754dddfb7d62f5a1df21b5ae4
                                                                                                                        • Opcode Fuzzy Hash: 8a3bde0f37ba2d0fa25f539dc92677d67abf6210fe4b6e577be587b72e095b09
                                                                                                                        • Instruction Fuzzy Hash: 39015A31700B249FC725AB24D848A3A77A3EBC9320F14856CD5564BBA0CB75EC42CB94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 94eb5bdce3b95363eb9aeca1d30de71c8b051b20ab107d9eb50ed9ea81f212a7
                                                                                                                        • Instruction ID: 9c4d9f7737caf0c7e1f19fa6cc89f60a900b6d25725fdd4d1ca7802fec91648c
                                                                                                                        • Opcode Fuzzy Hash: 94eb5bdce3b95363eb9aeca1d30de71c8b051b20ab107d9eb50ed9ea81f212a7
                                                                                                                        • Instruction Fuzzy Hash: 16F04672B842211FE319CA08984276BB7A8EBC9320F140039E809DB392CA65EC83C3D0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bc0617e4d6f70bed0c1fd3f8ea928f069e661a2fe043b3215221aadc3012ee5c
                                                                                                                        • Instruction ID: 6e8138a9db47d98357016789c948344b0da15767e172c2c95b3a7d5a9b772f15
                                                                                                                        • Opcode Fuzzy Hash: bc0617e4d6f70bed0c1fd3f8ea928f069e661a2fe043b3215221aadc3012ee5c
                                                                                                                        • Instruction Fuzzy Hash: 60F0F66520E2B00FD312022C9C61795AF65EFC7624B9942FFE589CB683C6198C078362
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0dead014a6f1bef886816754ccbd0961c09bbf620684963568da3cc251a7a107
                                                                                                                        • Instruction ID: 9a26bf73d9c2e1f3c9651fc1c52d24ea8bc436c4cd858208708ea89737d9cd8f
                                                                                                                        • Opcode Fuzzy Hash: 0dead014a6f1bef886816754ccbd0961c09bbf620684963568da3cc251a7a107
                                                                                                                        • Instruction Fuzzy Hash: CC01B1383046108FC3099B24E41595FBBB2EF89311B118169E50A8B791CF75DC02CBC5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6120d30a624e80fd80c846b789b1aecba6f4680435608a8df220248b66b0862a
                                                                                                                        • Instruction ID: 13885e0111d7a111937bb28cda2df8e82f8578eb4d775cba98c31ed77063497c
                                                                                                                        • Opcode Fuzzy Hash: 6120d30a624e80fd80c846b789b1aecba6f4680435608a8df220248b66b0862a
                                                                                                                        • Instruction Fuzzy Hash: B1F0AF74944108EFC748DFA8C8567ECBBF8EB89310F10889AD80997351DA759A42CB81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d656a7a8e798ca4298083c4c67e2e11c1324d5fea0d1b03af2477bfcfdb100f6
                                                                                                                        • Instruction ID: c29df67e9d00a61478c032367f65cde151fc677eb9557250dda101a938c1658c
                                                                                                                        • Opcode Fuzzy Hash: d656a7a8e798ca4298083c4c67e2e11c1324d5fea0d1b03af2477bfcfdb100f6
                                                                                                                        • Instruction Fuzzy Hash: 7A11C975A15228DFDB90CF68E884BAEF7B5FB45304F008595E449E7240D774AE85CF21
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 805fd9100719fa7b465d2ec0b1600afdcc2c62b0faeea4a87bfc3d1a50742340
                                                                                                                        • Instruction ID: 919236dd62785e9b7e8dc55031bdd0d9979cf60e08912cf470b5a214976434bb
                                                                                                                        • Opcode Fuzzy Hash: 805fd9100719fa7b465d2ec0b1600afdcc2c62b0faeea4a87bfc3d1a50742340
                                                                                                                        • Instruction Fuzzy Hash: A601D176905208EFCB01CFA8D840ADDBFB1FF09300F1081DAE84997221DA328F15DB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 615e578e9dd3e56a0c208b23622ff0a2db81d3d062f1bbd56587cf3bff57baab
                                                                                                                        • Instruction ID: 1a287f6e24b6b0705c57538486490a96eb36d4f23ca08f92d972fb08b7489677
                                                                                                                        • Opcode Fuzzy Hash: 615e578e9dd3e56a0c208b23622ff0a2db81d3d062f1bbd56587cf3bff57baab
                                                                                                                        • Instruction Fuzzy Hash: 4A110374A05259CFCBA0DF28D499BADBBB2FB49310F1040A9E509A7345DB705E84CF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e3a4cb80040e35081688b01798028ab041bfe7be5f5870fdd61cc8930532459d
                                                                                                                        • Instruction ID: 1ae1e72bf7674aba822fd6937d640ff2a92ccc4346ffd960a826fb6858a66169
                                                                                                                        • Opcode Fuzzy Hash: e3a4cb80040e35081688b01798028ab041bfe7be5f5870fdd61cc8930532459d
                                                                                                                        • Instruction Fuzzy Hash: F1F0A97090820AEFEB41CFC4C054BFDBAF1AB08310FE0419AD4C7AA260C7718D48CB56
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bac853bae7708cac8f935a49fe3a615d00de1a05cfe88c09f890fd89b186d95d
                                                                                                                        • Instruction ID: 1fa1dc2ab2ab62564e59b0500ac6bfb2a2aeed5e86406cbe38f4fce17ac20832
                                                                                                                        • Opcode Fuzzy Hash: bac853bae7708cac8f935a49fe3a615d00de1a05cfe88c09f890fd89b186d95d
                                                                                                                        • Instruction Fuzzy Hash: 3511F076A16208CFDB00CF98E488FECBBF6BB09314F504194E809AB745C3B5AD84CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: efd4898d8f05840b069f59a0c37037a966ce54daaa9094d7787f0d44d7713044
                                                                                                                        • Instruction ID: 4420d98e43589326eaa169b728766f29125b1f3b1f2523a39f9bb6562e1077b9
                                                                                                                        • Opcode Fuzzy Hash: efd4898d8f05840b069f59a0c37037a966ce54daaa9094d7787f0d44d7713044
                                                                                                                        • Instruction Fuzzy Hash: A5018C353006209FC7189B29E458A6EBBA6FFCC711B108128E90A8B790CF31EC42CBC5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d21dd9ad48bd2797b47dbcec20df8bdd009be0824eb5645b526967d380139dfd
                                                                                                                        • Instruction ID: 58a8e8532e4843fdcf6bccb3b976e4de4ceb8de6ac52e7195dbe191be7f82608
                                                                                                                        • Opcode Fuzzy Hash: d21dd9ad48bd2797b47dbcec20df8bdd009be0824eb5645b526967d380139dfd
                                                                                                                        • Instruction Fuzzy Hash: 93F02B3270001867DB145619DC84AAEB7AAEFC8220F044066F919D7360DF749D16C7D1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ebc66f2125ef002bf7cb7430e5f10e41bc8530ba4d64d283668f07f1b88146b0
                                                                                                                        • Instruction ID: 994c0b961d125f109dd24e8d358a248ac0a12cfa8cbcc0762d61caa70d879f9b
                                                                                                                        • Opcode Fuzzy Hash: ebc66f2125ef002bf7cb7430e5f10e41bc8530ba4d64d283668f07f1b88146b0
                                                                                                                        • Instruction Fuzzy Hash: 90F090A6B0D2A04FE72287685862325AFA1DFD7311F1944AAD0869F3B3DA569846C390
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 34ab967f3ba9df4d62efc4fe0694687e373a742419d7b9044a89ca7a4bd0f5ad
                                                                                                                        • Instruction ID: 01d01fd5ffda3884c02455e641efab46d4d039fbb45704793d255027168b293c
                                                                                                                        • Opcode Fuzzy Hash: 34ab967f3ba9df4d62efc4fe0694687e373a742419d7b9044a89ca7a4bd0f5ad
                                                                                                                        • Instruction Fuzzy Hash: 8FF0F034A09918EBD714CF64D8027B8F7B4EB46304F14E4A8C808AB350CA708942CF84
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ae72693ccf1752873578e39e5ba5e54bf0e347e73603d9ddc15a223f58bd7ad0
                                                                                                                        • Instruction ID: b144f191b47eb3085d4926f210489a64e10dea3c12c527dc80d4e60050b4b434
                                                                                                                        • Opcode Fuzzy Hash: ae72693ccf1752873578e39e5ba5e54bf0e347e73603d9ddc15a223f58bd7ad0
                                                                                                                        • Instruction Fuzzy Hash: A1F04F353106109FC7149F29C854F6AB7AAEFC8711F15446DFA858B760CA71EC41CB54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 70a27ecb3480428fcbd61c9a746edd6e156ef124ca16fc385fbf95d8fbc3b8af
                                                                                                                        • Instruction ID: ab50298fece64ba2d203a59a9640c28a5753b65c66ee0c7e343ef92bccdd5221
                                                                                                                        • Opcode Fuzzy Hash: 70a27ecb3480428fcbd61c9a746edd6e156ef124ca16fc385fbf95d8fbc3b8af
                                                                                                                        • Instruction Fuzzy Hash: CF0108B4E042099FCB40EFA8D4896AEBFF5FB48300F10806AD909E7344EB745A45CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fb23db89c383317a003c753b5ea63a572921b7143be582e1809cffe022226da2
                                                                                                                        • Instruction ID: 7c454e04794ca09de9a5984c9e292067d451595ebc6a642704502bb3c248ca1f
                                                                                                                        • Opcode Fuzzy Hash: fb23db89c383317a003c753b5ea63a572921b7143be582e1809cffe022226da2
                                                                                                                        • Instruction Fuzzy Hash: 2E01C87090A208DFDB44CF69E8667EDBBB6EB86311F109064F10967245CFB45989CF01
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bedac17b774adaf92c6a8a26469ad9c466f5ee7e780118dae4cbfd98b0a71458
                                                                                                                        • Instruction ID: d41cf9c3ef8d307516066c92935df246053d3159f48f4ff413cf2654acd5c4c5
                                                                                                                        • Opcode Fuzzy Hash: bedac17b774adaf92c6a8a26469ad9c466f5ee7e780118dae4cbfd98b0a71458
                                                                                                                        • Instruction Fuzzy Hash: 57F0E975B082115FE715D619981576BFBE9EFC9720F144439E5099B3A1CA71EC82C3C0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9d166faf89c0305273bcc38c2a6e10220754edc4a0b6419e55e7726f37bab874
                                                                                                                        • Instruction ID: 782a6f7abc33241a788cd18843305321bc08e86ba1f3f854046fc96ea157860b
                                                                                                                        • Opcode Fuzzy Hash: 9d166faf89c0305273bcc38c2a6e10220754edc4a0b6419e55e7726f37bab874
                                                                                                                        • Instruction Fuzzy Hash: FD016274901249CFEB10DFA4DA556A9BBF6FB49300F1490A8E04AAB745DBB48C45CF10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3660dba617ca822c7391197e2c868ac25e1728ab3313df86fd5c40aa7f2dd787
                                                                                                                        • Instruction ID: 09cce741f8c3f55828e34fa50d01d3a5cbc87fcb3d4964e967b022209dece28f
                                                                                                                        • Opcode Fuzzy Hash: 3660dba617ca822c7391197e2c868ac25e1728ab3313df86fd5c40aa7f2dd787
                                                                                                                        • Instruction Fuzzy Hash: 40F097629092089FD301EBB8CC8A7CD3FF5DB16300F0804AAC808D7341EA78C916D79A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e37434583b747994cfe1ddacdf0960b849ebd57d167ac6955ccdddc72bb7bad1
                                                                                                                        • Instruction ID: e898b47805b321a747b485f4f08f42ec2968c593dc129030f15e5a357851d80a
                                                                                                                        • Opcode Fuzzy Hash: e37434583b747994cfe1ddacdf0960b849ebd57d167ac6955ccdddc72bb7bad1
                                                                                                                        • Instruction Fuzzy Hash: A6F0A771944224ABEB1DCBA4D48A7DDBFBAEB44350F548099E04AD3781DF745681C7C4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6f43fba58f2387a7c5d559bebce749471fb4d7842c317292c917b9ae692ab8f6
                                                                                                                        • Instruction ID: 9371f3583ef482b54b59e64fd48e623a537f5363a2d09a04f786c2e33e17b001
                                                                                                                        • Opcode Fuzzy Hash: 6f43fba58f2387a7c5d559bebce749471fb4d7842c317292c917b9ae692ab8f6
                                                                                                                        • Instruction Fuzzy Hash: 22F06D3060E3C48FC70B97A8A46055DBFB1AF87200B5A81E6D099CF267D6248D4AC766
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f8cf24ce7119f256b922cd42d7a424f6898eec7ebf46cb10458a555f27ba8dbf
                                                                                                                        • Instruction ID: 8f79d30fa49f5274c72ab780bde8fae1a47f40f045ef17852e4bfa9ce4d32e07
                                                                                                                        • Opcode Fuzzy Hash: f8cf24ce7119f256b922cd42d7a424f6898eec7ebf46cb10458a555f27ba8dbf
                                                                                                                        • Instruction Fuzzy Hash: 72F0A7317007348BDB245A796C1576637A6EB85251F54487ED50ACB2C0DF72DC01CB54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 621653411f138a8b9b5c3385ef00db45bf615be528b1a9b894742ab10d758ad6
                                                                                                                        • Instruction ID: 8d331af871a773cfe6362fa2b746fa21c01173775406d88a42fe3c60e3010a89
                                                                                                                        • Opcode Fuzzy Hash: 621653411f138a8b9b5c3385ef00db45bf615be528b1a9b894742ab10d758ad6
                                                                                                                        • Instruction Fuzzy Hash: 5EF03A75904218EFCB84DFA8D891BEDBBF8EB48311F14C4AAE898D2341D2359A52DF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 155931e47b51005cc6ca8de9ffd265c640e522a2573ff20c0d66497e8bdd33f9
                                                                                                                        • Instruction ID: b1fe435a80d2a9005936a1371c7b3510d4afc7551e79f841038f4100a6a46273
                                                                                                                        • Opcode Fuzzy Hash: 155931e47b51005cc6ca8de9ffd265c640e522a2573ff20c0d66497e8bdd33f9
                                                                                                                        • Instruction Fuzzy Hash: 39F0F476904208EFCB41CFA8D841ADDBBB5EB48300F10C499ED18A2250D3369A62EF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8d6b91ec11abfcbf022fda99b73fc551f91f98d76aac1557d979246a6e848110
                                                                                                                        • Instruction ID: b1027840c0546041adc2c3a2692eb72b5564187a09b1218993c27d8760b70400
                                                                                                                        • Opcode Fuzzy Hash: 8d6b91ec11abfcbf022fda99b73fc551f91f98d76aac1557d979246a6e848110
                                                                                                                        • Instruction Fuzzy Hash: B5F0A031700B319BEB245A349D1ABA537A6AB41211F948979E8029B3C0DF73D802CB54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b6a76990fa7d9a244ee29f8ee2f3cdc92d954b1c98e4147e5d6bd51fe5324c9e
                                                                                                                        • Instruction ID: 4059e3a79ca9bc75099e5bfa586ec384423cd3361c0717e1aa8a84bdc9b2a9ff
                                                                                                                        • Opcode Fuzzy Hash: b6a76990fa7d9a244ee29f8ee2f3cdc92d954b1c98e4147e5d6bd51fe5324c9e
                                                                                                                        • Instruction Fuzzy Hash: 8301F674A04219CFCB58DF54C8997AABBBAFB49301F008095D10EAB315DE308A85DF00
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8a3dc97d8623a42c12c5c9aaf9921fec41c5fc654b757c0f74c8507d4aad7fd9
                                                                                                                        • Instruction ID: a0328fa5634986ac46f06a355e3474837517dc0076214ee83c43362c6064cfce
                                                                                                                        • Opcode Fuzzy Hash: 8a3dc97d8623a42c12c5c9aaf9921fec41c5fc654b757c0f74c8507d4aad7fd9
                                                                                                                        • Instruction Fuzzy Hash: C7F0B436809248EFCB01CF98D8506DCBFB1FF4A310F1481CAE8585B261C6325A53DB51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d33773e9cfa27cf1b80c90ec6cc0349055c0362bab34b97bfb52cd923e0c20d5
                                                                                                                        • Instruction ID: 6654b5e141fa08df5f87b9abf3024f6a04cc657a157b425f982c1a7b1b927ece
                                                                                                                        • Opcode Fuzzy Hash: d33773e9cfa27cf1b80c90ec6cc0349055c0362bab34b97bfb52cd923e0c20d5
                                                                                                                        • Instruction Fuzzy Hash: 6DF05E353106109FC718DB29D854D3AB7AAEFC8721B10806DFA068B760CE71EC02CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7906a3b43e7749adfadbf88c176772876401d110001c7bcff2108d8200daeca4
                                                                                                                        • Instruction ID: cbf8e3be584de696e9c9fb0d10ee9ef13594a625793f21ec0884d52563d3479e
                                                                                                                        • Opcode Fuzzy Hash: 7906a3b43e7749adfadbf88c176772876401d110001c7bcff2108d8200daeca4
                                                                                                                        • Instruction Fuzzy Hash: 52F059B01047104FC325DB24E48020DBBE2EF94301740CD28E08D4B56BDF74AD8C87A0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 34628cff27aa57c203e31c6cb0b9cbc1841c0957879361418b987f5700ba0d1d
                                                                                                                        • Instruction ID: 740db06510a0a97508eabb95a37afda285b3e4ad10cbe3aa7d5b9ddbe9261072
                                                                                                                        • Opcode Fuzzy Hash: 34628cff27aa57c203e31c6cb0b9cbc1841c0957879361418b987f5700ba0d1d
                                                                                                                        • Instruction Fuzzy Hash: C4F03A75909208EFCB45CFA8D5406ACBFB1FB49310F10C09AD84897361E6368A56DF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: df6605d77b13cddaaa4967f2a747903b9d886bdaa6f16a918311ba9e98664270
                                                                                                                        • Instruction ID: cd93c67c047fb85bb45774efa33580f9052725d225d3edbab816f7bd54ca33f4
                                                                                                                        • Opcode Fuzzy Hash: df6605d77b13cddaaa4967f2a747903b9d886bdaa6f16a918311ba9e98664270
                                                                                                                        • Instruction Fuzzy Hash: 8EF0B435845248EFCB01CFA4C810AACBFB1FB16300F14C0DAD85597261C2324A42DB10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d781275779b587f917cfebdb06c2cc4eee5f5bc31ccaa216ccd0c70021f8c50d
                                                                                                                        • Instruction ID: 429e437588ccf33784329f21a8da1302469b87d1ab860e76e22fb9d89e5bc59f
                                                                                                                        • Opcode Fuzzy Hash: d781275779b587f917cfebdb06c2cc4eee5f5bc31ccaa216ccd0c70021f8c50d
                                                                                                                        • Instruction Fuzzy Hash: 6EF09AB240D7C08FC7020720AC963A67F70EB63380F0E40AFC4808B6A7D52C891ACB52
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 936db3e9daba1490d29604f49f311cf22ad495bf2c9a6e979fca2f2d3b9ebad0
                                                                                                                        • Instruction ID: 2fef05b30a39c8ae483377e0407ebecdd199f6f32d3bc0a56ff9e711cb4169b2
                                                                                                                        • Opcode Fuzzy Hash: 936db3e9daba1490d29604f49f311cf22ad495bf2c9a6e979fca2f2d3b9ebad0
                                                                                                                        • Instruction Fuzzy Hash: 02F09A3060D3C48FC7078BA8E42059DFFB2BF86200B1A81E2D0C6CF293C6248C89C765
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3525fb1ece6c2e903812a8203933f557047201ce4d93f297050d8023590a2e5d
                                                                                                                        • Instruction ID: 3ff0f265005ab42957ea3d31e62b0bc015baaa150aa97520ed26e2d6baf69b5b
                                                                                                                        • Opcode Fuzzy Hash: 3525fb1ece6c2e903812a8203933f557047201ce4d93f297050d8023590a2e5d
                                                                                                                        • Instruction Fuzzy Hash: E3F01CB5D04208AFCB94DFA8D8427ADBBF9EB48300F14C4A9E858D3341D6359A55DB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8cc81d7ee988e62c9ceb8a30cb8403abc48eee12cb81d645fa6d84d740aa511f
                                                                                                                        • Instruction ID: d6c57bb028e6bb9e7b98496f17422376a3b67b0ebeee51cb51f85f861702ed4a
                                                                                                                        • Opcode Fuzzy Hash: 8cc81d7ee988e62c9ceb8a30cb8403abc48eee12cb81d645fa6d84d740aa511f
                                                                                                                        • Instruction Fuzzy Hash: 97E0D8768412089FCB40EBF4D8167ED3BF8EB00311F5040A6D08ED3191E9798590D791
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d52075d2d81fe355dd98175f12e9fc39874ae36802a5960f7fc236834fdab7a9
                                                                                                                        • Instruction ID: c5671a80ad89d9f7e18d2d6879e5c4538c4d0e7c2a188a7b35f791263e019d66
                                                                                                                        • Opcode Fuzzy Hash: d52075d2d81fe355dd98175f12e9fc39874ae36802a5960f7fc236834fdab7a9
                                                                                                                        • Instruction Fuzzy Hash: 2EF05874D08208AFC744DFA8C8816ACBFF0EB49314F1480EAC848D7352D6359E46DB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 08cc95a559cc516bffb88a640d3c8739e5d2acaed958a4dcdc32c60361259721
                                                                                                                        • Instruction ID: ad10e50e142940d646c3e20abd0571d3f594ebbfe13d572222c9636088f8acd1
                                                                                                                        • Opcode Fuzzy Hash: 08cc95a559cc516bffb88a640d3c8739e5d2acaed958a4dcdc32c60361259721
                                                                                                                        • Instruction Fuzzy Hash: F5F05474948244AFCB51CF94C85199CBFB1FB05314B5581CED894573A2C6715A52DB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 38c80e3b058797b0060c458a915a78f61fd9a796ccdd6466d17fd5a7bf251d00
                                                                                                                        • Instruction ID: 2f690d47d9d9eff7b51d18603c9030f650ec1a118141f5c03aef71dac1a0263d
                                                                                                                        • Opcode Fuzzy Hash: 38c80e3b058797b0060c458a915a78f61fd9a796ccdd6466d17fd5a7bf251d00
                                                                                                                        • Instruction Fuzzy Hash: A3F0C974D44208AFD798DFA8D8527ACBBF4EB88324F24C4A9D849D7342D6799A42CF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 82debb305711c023ad00de89eabe171868baa3bd3cb49c3316fbfaed63623345
                                                                                                                        • Instruction ID: afb54b8a228ff6af8723650d98b3cf4975afeb7b1ecf2e9b3b49f1da7c4f6ce4
                                                                                                                        • Opcode Fuzzy Hash: 82debb305711c023ad00de89eabe171868baa3bd3cb49c3316fbfaed63623345
                                                                                                                        • Instruction Fuzzy Hash: 52F0E974909248AFCB11CFA8D841AA8BFB1FB46324F64C1DAD85487292C2324943DB11
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 440cd4112809d330d3ada6fe631f975d6625dc51e1dbb8922f73757244e9064f
                                                                                                                        • Instruction ID: b7cd069f6a71ba7d1f35980d4ba0979fb152d6fee6d5cf884db422b7df3a6aa2
                                                                                                                        • Opcode Fuzzy Hash: 440cd4112809d330d3ada6fe631f975d6625dc51e1dbb8922f73757244e9064f
                                                                                                                        • Instruction Fuzzy Hash: 90F03A71D09348AFCB45CFA8D4546ACBFB1BB4A304F15C1EAD8489B292C6315A96EB11
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a9d41e513db768fcb9282060462534c987c8e1fe6f27959441437ed0937d864f
                                                                                                                        • Instruction ID: 0b2f29b315e60f8cc772c5bb8d6adca2dce93154089b5b271054fff5ef140d6a
                                                                                                                        • Opcode Fuzzy Hash: a9d41e513db768fcb9282060462534c987c8e1fe6f27959441437ed0937d864f
                                                                                                                        • Instruction Fuzzy Hash: 50F01C75D05208EBCB44DBA8D8957DDFBF4EB48300F14C4A9D84893350D6719A42CB81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 947a97ff138fe8f698fcae55a76e48f2c2ab5f91bf0e937752d993531f8bd508
                                                                                                                        • Instruction ID: 81d5c6a20f5efec1a8c30aee0925b79596941cc7280756d91c4923b5f33c93a8
                                                                                                                        • Opcode Fuzzy Hash: 947a97ff138fe8f698fcae55a76e48f2c2ab5f91bf0e937752d993531f8bd508
                                                                                                                        • Instruction Fuzzy Hash: 1AF05870D49248AFCB41CFA8D44429CBFF1AB4A304F2580DAC858D7352C2714E86CB11
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8caf1a8e5e7e4ac494c895c27c5078f0964d529fc5cf45cc247f72ebe48460ad
                                                                                                                        • Instruction ID: c80ee53f95cd7310b55494c76409f9ab31e40a7e81fcaaff95a5c5411a33bffc
                                                                                                                        • Opcode Fuzzy Hash: 8caf1a8e5e7e4ac494c895c27c5078f0964d529fc5cf45cc247f72ebe48460ad
                                                                                                                        • Instruction Fuzzy Hash: D9E06C722003255BC7159A19EC45A8BBF96EFE1216B54C93AF00D87215DD7099468794
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 933fa694afc5d2df4352c7847ddf852481374042f81dd9b032860c1776c5cec8
                                                                                                                        • Instruction ID: 7b74cbf56abeafc77c66fcdbbdd4b5e604216ea41bd015512582ea9d688f9728
                                                                                                                        • Opcode Fuzzy Hash: 933fa694afc5d2df4352c7847ddf852481374042f81dd9b032860c1776c5cec8
                                                                                                                        • Instruction Fuzzy Hash: 32E02278408108EFC300CBA4D8927ADBFF8EB55300F20C4A9E80897380C6329A92C751
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 17e84ffbaaaacd49d36e39e6fe1bf2392a3c5101ad825ad675255ce65a5af76d
                                                                                                                        • Instruction ID: cbf9be3430e37f669cc0bb9ea8c769b1f964213bac9c1bead694ad36e50ff5c5
                                                                                                                        • Opcode Fuzzy Hash: 17e84ffbaaaacd49d36e39e6fe1bf2392a3c5101ad825ad675255ce65a5af76d
                                                                                                                        • Instruction Fuzzy Hash: 8BF0D474A04208AFCB84DFE8C845B9CBBF5FB48314F10C0A9A859A7350D6359A55DB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 311ed65590f76d6e8c1682f3641ac1bbca6cc92d5e67db11cba32a05e92baf7b
                                                                                                                        • Instruction ID: 1032484db9a449f1180116a32596b7570476fab4ebe00481f1349dd30117057c
                                                                                                                        • Opcode Fuzzy Hash: 311ed65590f76d6e8c1682f3641ac1bbca6cc92d5e67db11cba32a05e92baf7b
                                                                                                                        • Instruction Fuzzy Hash: 0BF03074D44208AFCB54DFD8D85179CBBF4FB89314F64C0A9D858D3341D6759A42CB40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 13c0beeea35ddd050cf658a14371454e53bd0983f5460adf8bbe0675483abae6
                                                                                                                        • Instruction ID: 99dfde02d57f3a5179606e0520a9cec34f026327824a7cfb9fa40f92fa5ebc5c
                                                                                                                        • Opcode Fuzzy Hash: 13c0beeea35ddd050cf658a14371454e53bd0983f5460adf8bbe0675483abae6
                                                                                                                        • Instruction Fuzzy Hash: 4DF08C71948288EFCF12CB94D9407ECBFB6FB45300F1480DAC86A56242C6359A82DB61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6cc3af0407d77a0952b507fc75fba822161aeff3128fe4b37a9bbb64143bfb7c
                                                                                                                        • Instruction ID: 8ce588b5752bea21b24056937d99dc4af300077b612085bed0828740772494a3
                                                                                                                        • Opcode Fuzzy Hash: 6cc3af0407d77a0952b507fc75fba822161aeff3128fe4b37a9bbb64143bfb7c
                                                                                                                        • Instruction Fuzzy Hash: 90F01575E04208EFC744DFA9D9957ACFBF4EB48304F14C0A9D808A3740D6759A46DB40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 31961156132ae1c60483eea04203ce877863f3bb9b2df75065d4d501458ffd43
                                                                                                                        • Instruction ID: 6d4d0220052149e42539a8edff68d0b98b02f9bdf0501f49ac933314dbcb3a0c
                                                                                                                        • Opcode Fuzzy Hash: 31961156132ae1c60483eea04203ce877863f3bb9b2df75065d4d501458ffd43
                                                                                                                        • Instruction Fuzzy Hash: D6F08C75D04218ABCB84CBA9D9813ACFBF4EB48304F14C4A99C58A3340D6329A02CB51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6b991e4461830dc813bb16d6f3d20351452da6d521953d0adb66cfad67b927bc
                                                                                                                        • Instruction ID: 055bb6b891df35e69f494990bb8e431e188f4ede2c10b8223c0769d4429cfdb7
                                                                                                                        • Opcode Fuzzy Hash: 6b991e4461830dc813bb16d6f3d20351452da6d521953d0adb66cfad67b927bc
                                                                                                                        • Instruction Fuzzy Hash: ABF0F274908208AFCB80DFA8C841AADBBF8AB48311F14C4AAE858D3241D6359A51EF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2aba987f28080bfe5c4e8d836f4d049a15e6bc6b61487a5dfa8bac72321e5c8e
                                                                                                                        • Instruction ID: 2cf4c9d620fb5dcc3a7d544781491fe885be5c74633f7b67403be25a73fb7ea2
                                                                                                                        • Opcode Fuzzy Hash: 2aba987f28080bfe5c4e8d836f4d049a15e6bc6b61487a5dfa8bac72321e5c8e
                                                                                                                        • Instruction Fuzzy Hash: E9F08CB4D0A308AFC741DBA8D8512ACBFF4EB4A310F1580DAD848D7381E6315E06CB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ad46686be2cf3716bbd20409788c4610e80b8ed408973e95cc8fd8a2bfdacfe4
                                                                                                                        • Instruction ID: 8e1d0aeef3648d8de9c8c8664e8325d7cf6e8b4ed7cf8006e734b8b32139d300
                                                                                                                        • Opcode Fuzzy Hash: ad46686be2cf3716bbd20409788c4610e80b8ed408973e95cc8fd8a2bfdacfe4
                                                                                                                        • Instruction Fuzzy Hash: 56E06D75A0426CAFCB04EAA8E8427ED7BA5DB85306F90559AE80CD3341DA319E01D791
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e8c35c0b21982420f65568617dc6ad13a1ef5120206565557923424484506de7
                                                                                                                        • Instruction ID: f8bc7cd9081bc31e031a8f12eb5ebfce017421ed68bd3c0e4b93b1dfe462fd47
                                                                                                                        • Opcode Fuzzy Hash: e8c35c0b21982420f65568617dc6ad13a1ef5120206565557923424484506de7
                                                                                                                        • Instruction Fuzzy Hash: D9E06874549248AFC346CB74C401AF97FB1FB06300F1080DED885873A2C6324E43C701
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c4abd954a4e2d72cd6b6296dd40058d606f8a3ef175b6407eb11ae68732eeaab
                                                                                                                        • Instruction ID: 694545c7b5b0289a0b7221700a67bbcf2117922494c67b7fff41c1d845adc1bb
                                                                                                                        • Opcode Fuzzy Hash: c4abd954a4e2d72cd6b6296dd40058d606f8a3ef175b6407eb11ae68732eeaab
                                                                                                                        • Instruction Fuzzy Hash: 09F0F8B0D09208AFC785DBA8D94269CBBF4FB49300F1580EAD848D7391D6359A46CB51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 90cc4aa31e2feae90a68623d94a7b43eb08ed4f68e5da6576744c2681fd6ddf0
                                                                                                                        • Instruction ID: 2fda0358ffc4d6182104bf49e2784a425798321697d763926c1d1d9af4c47c6f
                                                                                                                        • Opcode Fuzzy Hash: 90cc4aa31e2feae90a68623d94a7b43eb08ed4f68e5da6576744c2681fd6ddf0
                                                                                                                        • Instruction Fuzzy Hash: 37F03474E04209EFCB589FE8E4587ADBBB5BB48310F64801AE052D72A0CF300445CF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c0c2f03525f9b2ed5b7870885892ae001f6d9a6938694db8b9edba41a0a9c995
                                                                                                                        • Instruction ID: 52dbfc2c459a97dc5e3a5ab723c3b0a841b146132c45ac8ad37ca3c68d3d0161
                                                                                                                        • Opcode Fuzzy Hash: c0c2f03525f9b2ed5b7870885892ae001f6d9a6938694db8b9edba41a0a9c995
                                                                                                                        • Instruction Fuzzy Hash: 95F0D475E0420CEFCB41DF98D840AADBBB5FB48300F10C499ED1892260D7369A61EF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 86ce2e0620407968ca345789d1ea632131d9225ec7d4d2298f93ad73c73c00e5
                                                                                                                        • Instruction ID: b9aab424c23e0e49d6078d8b34a391613bf0720667065fb2a25ec4250ac824ac
                                                                                                                        • Opcode Fuzzy Hash: 86ce2e0620407968ca345789d1ea632131d9225ec7d4d2298f93ad73c73c00e5
                                                                                                                        • Instruction Fuzzy Hash: FDF01C74E45208AFCB44DFA8D8417ACFBF8EB48304F10C1A9981997380D6719A42CF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 940b7ce5f03442a02de4bb744f10c7699b4406f8b916b2221748843bec02b387
                                                                                                                        • Instruction ID: 96e21fc78c35e3d7da766e3a78ecf420e5ce432c7da8590c3de309cf95131d0b
                                                                                                                        • Opcode Fuzzy Hash: 940b7ce5f03442a02de4bb744f10c7699b4406f8b916b2221748843bec02b387
                                                                                                                        • Instruction Fuzzy Hash: 3EF04474A10248CFDB50DF68E49AB9DBBB2EB45314F20A498F40AA7344CBB05DC4CF10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: db1fb9d80df969f56c6bf5a33a5973336ef3d91d10f651175573eb5f4965a76a
                                                                                                                        • Instruction ID: 23ac58fb0dd2468fafc3b76b025e54588919a4f0b636bf676f31af0656767ea0
                                                                                                                        • Opcode Fuzzy Hash: db1fb9d80df969f56c6bf5a33a5973336ef3d91d10f651175573eb5f4965a76a
                                                                                                                        • Instruction Fuzzy Hash: F9F08274944208EFCB44CF68C891BEDBFF1EB06310F508199D85597391D2355A83DB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1a2b1b70a262f604cf55d3b9f74027d11202b934e1aa55a68fd93b6399c5e65a
                                                                                                                        • Instruction ID: 481cd58ce0132b3d45220ae0dc242a41af4e672a9a314b6ed008576830181213
                                                                                                                        • Opcode Fuzzy Hash: 1a2b1b70a262f604cf55d3b9f74027d11202b934e1aa55a68fd93b6399c5e65a
                                                                                                                        • Instruction Fuzzy Hash: 8FF0A770944384AFCB45CBA8C4406ACBFF0FB06314F2581DAD8989B3E2D3314A43DB01
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ff3d04ea1fb3bb6c63a5ad6cdcbc6024ecb46af95f9b454b2be742f6d1b11735
                                                                                                                        • Instruction ID: 50ba143b17683d8c7a8775be207bba06b961ca666806be020848bf930850145d
                                                                                                                        • Opcode Fuzzy Hash: ff3d04ea1fb3bb6c63a5ad6cdcbc6024ecb46af95f9b454b2be742f6d1b11735
                                                                                                                        • Instruction Fuzzy Hash: 01F0F474A45208CFDB50DF68E49AB9DBBB2FB49320F2050A9F509A7340DB745D94CF14
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b0d385ba5c69dff7ddbe019dc2b02638d77310a6ec4015c2e8a8228d9f4cf5fd
                                                                                                                        • Instruction ID: ac104b0d4fe7ac1af8759e67ba6d99097af9efa8a471f84c858b2a6226f931a3
                                                                                                                        • Opcode Fuzzy Hash: b0d385ba5c69dff7ddbe019dc2b02638d77310a6ec4015c2e8a8228d9f4cf5fd
                                                                                                                        • Instruction Fuzzy Hash: 53F0377082824ECECB55CFD496452BD7FB0EB09218FA441DAA5D797159E6311181C7C1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d32e89934d7ec6e7b20a9e27159fda8e9329e547048914fd6db5646cafeb8d6d
                                                                                                                        • Instruction ID: ab6abc5c89c7d252c79ce9dc306ec28d21572497035a8afedc2d1bec6d8ec154
                                                                                                                        • Opcode Fuzzy Hash: d32e89934d7ec6e7b20a9e27159fda8e9329e547048914fd6db5646cafeb8d6d
                                                                                                                        • Instruction Fuzzy Hash: F5E012393401068FD700EB68EA84EA977B1EF8D314F2041E5FA04CB379D632EC018B60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a4ce06869aa26d71ec37de22129565d363cb082058b248caaafb334f922514b3
                                                                                                                        • Instruction ID: c5912841d2c289759b9ad519d076d27be801c5d96f32d9a1fbb4847da9e71683
                                                                                                                        • Opcode Fuzzy Hash: a4ce06869aa26d71ec37de22129565d363cb082058b248caaafb334f922514b3
                                                                                                                        • Instruction Fuzzy Hash: C0E06D79904208EBCB44DFA8D4917ACFBF8EB88304F10C4A9E8089B340C6729E42DB40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f1b06d57f3d2b2e89a63c2db0b4c877e3bee6f5f39883de69988345c32601c0d
                                                                                                                        • Instruction ID: dc21f77f6048b54a381ca4bc52659cfef82795c4ae123a417da3461893d30133
                                                                                                                        • Opcode Fuzzy Hash: f1b06d57f3d2b2e89a63c2db0b4c877e3bee6f5f39883de69988345c32601c0d
                                                                                                                        • Instruction Fuzzy Hash: 3DE09230954108EFC744DFA8C9863ACBBF8EF04308F2080A9DC08E3341D6319E46CB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 893ba714d4eab6f99da6f8f0e7d093c7f45f13960e1212ae6c086d338bbdc5d3
                                                                                                                        • Instruction ID: 1fd9b1e8ee0b764f111584a8cca11038a132d8a9806aef2f2ce7d8caac86c647
                                                                                                                        • Opcode Fuzzy Hash: 893ba714d4eab6f99da6f8f0e7d093c7f45f13960e1212ae6c086d338bbdc5d3
                                                                                                                        • Instruction Fuzzy Hash: D7F01C74944248ABCB54CBE8C9417ADBFF0EB45324F248599D8A897392C7355A42DB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8e2535c62fe2fcb1849fa7f52a914e863ffb7a3cd3ed3274231b72e903be9bf2
                                                                                                                        • Instruction ID: edd68f1f6ae2d534f067f54c7fb2b15a1234934a9c8a49d48f66e31ff5408e0b
                                                                                                                        • Opcode Fuzzy Hash: 8e2535c62fe2fcb1849fa7f52a914e863ffb7a3cd3ed3274231b72e903be9bf2
                                                                                                                        • Instruction Fuzzy Hash: A5F0A0B1D082889FC700CFA8D8416ACFFF0EB06310F24C2CAC8988B3A2C2315A47DB11
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8777723a6d17f5a00a03b7b8920332e64f732de8da8d2ac9e52e84d68d0ef697
                                                                                                                        • Instruction ID: eef51385ffe42bf97dfbf0339a0bcda0e997e13143f4b68abbd9f572210a3c69
                                                                                                                        • Opcode Fuzzy Hash: 8777723a6d17f5a00a03b7b8920332e64f732de8da8d2ac9e52e84d68d0ef697
                                                                                                                        • Instruction Fuzzy Hash: 26F017B4910515DFCB50DF98E889BAABBF1FB08301F1185A5F51A97389DB709889CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7980af54f6195fd28966e3c70add373081b1faaaa7b53733c1e7e8fd76038b2d
                                                                                                                        • Instruction ID: 3a4968a617f241d56b7e9e1ff3abcd911786954e49396cfe44495a96fecbbe8b
                                                                                                                        • Opcode Fuzzy Hash: 7980af54f6195fd28966e3c70add373081b1faaaa7b53733c1e7e8fd76038b2d
                                                                                                                        • Instruction Fuzzy Hash: EDE0DF3A908118EBC704CFA4E8837ACBBB8EB45300F24C498C80867341CA729D42CB92
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 952c0b69317ebd418f4735f14331857d240df66d55612c0d3c826ae1f2c56b98
                                                                                                                        • Instruction ID: 38b55ebe970e917f9670c20aaf4dfb9c8fc5e456fecd59d345d4425dc1694b4c
                                                                                                                        • Opcode Fuzzy Hash: 952c0b69317ebd418f4735f14331857d240df66d55612c0d3c826ae1f2c56b98
                                                                                                                        • Instruction Fuzzy Hash: CFE012713003255BC7249A1AE88488FFB9AEFE0266710C93AB11E87615DE70AD468794
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e7f030a69f625a32f120ee1e3a494ac4ed203afcc26de6768ce693a7584e4858
                                                                                                                        • Instruction ID: 6d140ff85f32fc9c20c96864736fa75d6c5a9d1141a52f12464455eb6a6d22bc
                                                                                                                        • Opcode Fuzzy Hash: e7f030a69f625a32f120ee1e3a494ac4ed203afcc26de6768ce693a7584e4858
                                                                                                                        • Instruction Fuzzy Hash: 0EF0C9B4D04208AFCB94DFA8D4416ADFBF8EB48310F10C0AAD859D7351D6359A55DF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c78149e2c193ec71c215e3e7dba32653bd7b0dd874d1e2ffa3e225ebddefab92
                                                                                                                        • Instruction ID: 3cdb02aa4e7045d4f0fb1df6e39edd07f62bb0846428657033d663a867cdbca5
                                                                                                                        • Opcode Fuzzy Hash: c78149e2c193ec71c215e3e7dba32653bd7b0dd874d1e2ffa3e225ebddefab92
                                                                                                                        • Instruction Fuzzy Hash: 19F0A574E05208FFCB84DFA8D841AACBBF5FB48314F10C0AAE81897350D6319A55DF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 450caa9ca85c76521cfd2368855cc81cbe86522bde49d21282fc28281428fe83
                                                                                                                        • Instruction ID: ac004ab4c656eb53a6c59280577905eb2509b43ebe8e851697d67a74a41e5d12
                                                                                                                        • Opcode Fuzzy Hash: 450caa9ca85c76521cfd2368855cc81cbe86522bde49d21282fc28281428fe83
                                                                                                                        • Instruction Fuzzy Hash: C6E06D34945288EFCB84CFA4C5557ADFBF0FB8A305F1481EAC82993381CA328A42CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2079bb8fd135ab8222684b041f23ac146f9a39cfe23eea89b39cb67f85fef70a
                                                                                                                        • Instruction ID: d0774eaf8fabbbeef3245ba5d0054607b7cb9e112d6223aad13bf8f65f99dae0
                                                                                                                        • Opcode Fuzzy Hash: 2079bb8fd135ab8222684b041f23ac146f9a39cfe23eea89b39cb67f85fef70a
                                                                                                                        • Instruction Fuzzy Hash: 9CE0D8749492089BC704DBD8D8506ACBFB4EB41308F6090E9D84857381DA315D82C741
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d2016bba6bbea3f1bff7ab360b2373e606e9a73c628a57349458d6775643582d
                                                                                                                        • Instruction ID: f2a90ec36e78d89026bbbe088e5e25dca356ddf84bb24b85153b006e9848bf3f
                                                                                                                        • Opcode Fuzzy Hash: d2016bba6bbea3f1bff7ab360b2373e606e9a73c628a57349458d6775643582d
                                                                                                                        • Instruction Fuzzy Hash: F9E0DFB1400208AFCB01EBF8CC0978E7BF8FB05301F1080A9D109E3250EF359E489796
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c466cd35ffe7815959f2bb575333df9af9851f4c46b8709a2e60d688872418c0
                                                                                                                        • Instruction ID: 2fdb7e32f855a90bcf85e80862612ffc98e825d9e6c924bf783707d57bda42f4
                                                                                                                        • Opcode Fuzzy Hash: c466cd35ffe7815959f2bb575333df9af9851f4c46b8709a2e60d688872418c0
                                                                                                                        • Instruction Fuzzy Hash: 07F09274A04208AFCB84DFA8D840AACBBF5FB48314F10C0AAA85997350D6319A55DB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9cf423e58f70b59406d16cdefabd7c4e47ded2e03595786a98dd9ad020ad59b2
                                                                                                                        • Instruction ID: 7753f5d3130a9062bf835d1279edd6914f65f1b03f0761c30f485dca9a059991
                                                                                                                        • Opcode Fuzzy Hash: 9cf423e58f70b59406d16cdefabd7c4e47ded2e03595786a98dd9ad020ad59b2
                                                                                                                        • Instruction Fuzzy Hash: EBE0DF35208114EBC748DB60D481BADBBB5EB05318F20C8ADD80A47292CB334C47DA51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: aaf37987db0db043311bab79d7ce836345abed206edf70ab8f2f68627d295fa6
                                                                                                                        • Instruction ID: 4e70648e1165e6460950eac84b61bb207573e28a0954cca17a3c48a5f665a364
                                                                                                                        • Opcode Fuzzy Hash: aaf37987db0db043311bab79d7ce836345abed206edf70ab8f2f68627d295fa6
                                                                                                                        • Instruction Fuzzy Hash: 99E06F31284144EBCB04DBACE540BE8BBB2EB46318F908089CC8847251C3322E93CB80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 76018d72cfb6893ea470ec96e7be4d97d4ff1af4a0f2479f5c2655a8d06e4349
                                                                                                                        • Instruction ID: 2b9e31037349b70eb9e6e4e6ce6c07e081703ab36e71dc732266d6493a206f60
                                                                                                                        • Opcode Fuzzy Hash: 76018d72cfb6893ea470ec96e7be4d97d4ff1af4a0f2479f5c2655a8d06e4349
                                                                                                                        • Instruction Fuzzy Hash: 01E0C974D04208EFCB84DFA8D440AACBBF5FB48310F10C0AAD81893350D6319A51DF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 76018d72cfb6893ea470ec96e7be4d97d4ff1af4a0f2479f5c2655a8d06e4349
                                                                                                                        • Instruction ID: 103d32099ae93c9424d65927b0e2ce1b74dd9948ab2afb668332d865ea1549b3
                                                                                                                        • Opcode Fuzzy Hash: 76018d72cfb6893ea470ec96e7be4d97d4ff1af4a0f2479f5c2655a8d06e4349
                                                                                                                        • Instruction Fuzzy Hash: FBE0C974D08208EFCB84DFA8D5416ADBBF5EB48314F10C0A9D85897350DA319A55EF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 76018d72cfb6893ea470ec96e7be4d97d4ff1af4a0f2479f5c2655a8d06e4349
                                                                                                                        • Instruction ID: 412355aac9ca87a8d6dc923bd882b80645e665b91a10e3e7731be82e09c025ba
                                                                                                                        • Opcode Fuzzy Hash: 76018d72cfb6893ea470ec96e7be4d97d4ff1af4a0f2479f5c2655a8d06e4349
                                                                                                                        • Instruction Fuzzy Hash: 4CE0C274E06208EFCB84DFA8D940AADBBF5FB48314F10C1AADC49A3350D6319A51EF81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e8efd64ceac20f005f32fca87cfe9197ce838c5e4ffa61ea6196ca50693d2a7a
                                                                                                                        • Instruction ID: 4cd12740fd464247af9858ea3cc5983d71eca2dbac09a13223775897f4301c19
                                                                                                                        • Opcode Fuzzy Hash: e8efd64ceac20f005f32fca87cfe9197ce838c5e4ffa61ea6196ca50693d2a7a
                                                                                                                        • Instruction Fuzzy Hash: 3FE026307003346BDF106A65484276572A9AF09662FA00469E60AAF3C0FE62EC01C750
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7a6a726f3bcfdab2cf5761b6a3222e3f30913904d64e10fa06bfd03caad1b7e9
                                                                                                                        • Instruction ID: 1b4deb783c6c5b71404b6e1cce23159d1572d6e414b829eeb26df5fa369eca58
                                                                                                                        • Opcode Fuzzy Hash: 7a6a726f3bcfdab2cf5761b6a3222e3f30913904d64e10fa06bfd03caad1b7e9
                                                                                                                        • Instruction Fuzzy Hash: ECE0ED75D05208EFCB44DFA8D4416ACFBF5FB48310F10C5A9D80997350D671AA51DF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7a6a726f3bcfdab2cf5761b6a3222e3f30913904d64e10fa06bfd03caad1b7e9
                                                                                                                        • Instruction ID: 30deb512c43fd2a0f3beaf1eb5e74da7602e3459707908d0e9b955acf4540587
                                                                                                                        • Opcode Fuzzy Hash: 7a6a726f3bcfdab2cf5761b6a3222e3f30913904d64e10fa06bfd03caad1b7e9
                                                                                                                        • Instruction Fuzzy Hash: 2DE0C275E09208EFCB84DFA8D841AACFBF5FB48314F20C0AAD809A3350D6319A51DF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1dbe06c9175929b97ce7ab1bb1e6538800703fec210bbeb51f01e62beaf64993
                                                                                                                        • Instruction ID: 81c0c218596412b224a50443d83a8a84029f98c51f5606b8b74c3e981fe8f627
                                                                                                                        • Opcode Fuzzy Hash: 1dbe06c9175929b97ce7ab1bb1e6538800703fec210bbeb51f01e62beaf64993
                                                                                                                        • Instruction Fuzzy Hash: 9BF0C975904208EFCB44DF98E880AACFBB5FB48310F10C199EC1957350D7329A51DB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9153b2acf1f9c55a5a317026849fd640cd14e64a9c8650ad122678d3d1917b9d
                                                                                                                        • Instruction ID: ef359ad8fd014b7a5fbef798aa2313d3754e387dfb89905b71222d1987f9f7ad
                                                                                                                        • Opcode Fuzzy Hash: 9153b2acf1f9c55a5a317026849fd640cd14e64a9c8650ad122678d3d1917b9d
                                                                                                                        • Instruction Fuzzy Hash: 3BE0D83694D244AFC705CB64D500A79BF75EB06314F14C4EEDC454F292C6324C57C752
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: baa6f857f80680f6593a2fab46cd17521fcd652323318761f321ee0f9418cb8d
                                                                                                                        • Instruction ID: ac918d605f68a90e8994437c79f6900f2bc8888b2a3597b3a432d8e40c55190e
                                                                                                                        • Opcode Fuzzy Hash: baa6f857f80680f6593a2fab46cd17521fcd652323318761f321ee0f9418cb8d
                                                                                                                        • Instruction Fuzzy Hash: 8DE0E574E04208EFCB94DFA8D4506ACBBF8EB49304F20C0AAD90893340D6319A42DF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ead2bed6a2730b958ac26d02175579463290dfc2154380a8bff010b8a9ebcec1
                                                                                                                        • Instruction ID: 779b5e424a7629e96f8adc0be8df3a750a44607e7047ad17f80ca80d3aedd97b
                                                                                                                        • Opcode Fuzzy Hash: ead2bed6a2730b958ac26d02175579463290dfc2154380a8bff010b8a9ebcec1
                                                                                                                        • Instruction Fuzzy Hash: C4E0EDAAD05204CFC7419BB489092AA7FB0FF05305B0408ABD44893112FA304A10D782
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8ad7f51606fa3b563f9a07485178803fc7aed79e8fb2dd459e00696a937ee07f
                                                                                                                        • Instruction ID: d6b08fb25ecf58f6d417e6f2dacd7bfbd424104de2053be91cd4c7deb3eddf04
                                                                                                                        • Opcode Fuzzy Hash: 8ad7f51606fa3b563f9a07485178803fc7aed79e8fb2dd459e00696a937ee07f
                                                                                                                        • Instruction Fuzzy Hash: 01E0E574E08208EFCB84DFA8D4416ACBBF4FB48314F10C0A9D85993340D6319A46DF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8ad7f51606fa3b563f9a07485178803fc7aed79e8fb2dd459e00696a937ee07f
                                                                                                                        • Instruction ID: 680920b1f1ba1f7d3a624a760779e58bc6875e8e54471d2fe27f0340a5d16b6e
                                                                                                                        • Opcode Fuzzy Hash: 8ad7f51606fa3b563f9a07485178803fc7aed79e8fb2dd459e00696a937ee07f
                                                                                                                        • Instruction Fuzzy Hash: 33E0E574E04208EFCB84DFA8D4416ACBBF4EB88304F10C4A9D80893340D6719A42CF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9e6178dbdba552f51e671b4a48c47adfebc2ee6048ce79be9ec80b0c6262d846
                                                                                                                        • Instruction ID: b54a4f0c15b447df39c23553db8af7debaf9b60edaadcb6a10314e8c7a9cf7cf
                                                                                                                        • Opcode Fuzzy Hash: 9e6178dbdba552f51e671b4a48c47adfebc2ee6048ce79be9ec80b0c6262d846
                                                                                                                        • Instruction Fuzzy Hash: 4CE0C2B5909244EFC344DBE8D8516EDBBB8DB1B308F9450C9D84C97392DA329D46C751
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 60e8a0199ca35de09fe6c404ffdd4889774cb4aa88367aa94abd35f64594558d
                                                                                                                        • Instruction ID: f6924e883e2dad85e5a4b14204339dc6a09e61d064cdc4fe3b6e6d7d190f2f0f
                                                                                                                        • Opcode Fuzzy Hash: 60e8a0199ca35de09fe6c404ffdd4889774cb4aa88367aa94abd35f64594558d
                                                                                                                        • Instruction Fuzzy Hash: B8F0BC79A11258CFDB40CF98E588F9CBBF1BB09314F104095E80AAB395C7B5AD89CF10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 82dd1fed3f8e2f1079af6216219cab5dd360b692e86dc2817c31f2408c822b68
                                                                                                                        • Instruction ID: dea3339e52cd0c3bd96926960de5adbf850b664d7bdf9a6fe68ea0c8ed12d3b6
                                                                                                                        • Opcode Fuzzy Hash: 82dd1fed3f8e2f1079af6216219cab5dd360b692e86dc2817c31f2408c822b68
                                                                                                                        • Instruction Fuzzy Hash: 19E01A3590920CEBCB04DF94E840AADFFB9FB49310F20C499EC0817350C6329E66EBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 82dd1fed3f8e2f1079af6216219cab5dd360b692e86dc2817c31f2408c822b68
                                                                                                                        • Instruction ID: 1f107630fcfa6c966f47743aa9c6c36d448c75e7c62a3defff0de38774df277c
                                                                                                                        • Opcode Fuzzy Hash: 82dd1fed3f8e2f1079af6216219cab5dd360b692e86dc2817c31f2408c822b68
                                                                                                                        • Instruction Fuzzy Hash: 63E01A75908108FBCB04DFA4E941AADFFB5FB49310F10C099EC0917350C6729A61EB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1f6ac7014ae7d7df637968a1ba7bcb4e308260ca13d67d40d365faa2b3e988fa
                                                                                                                        • Instruction ID: 86fb4ce43e512c1d43cbd8e3402969cee4efb4d7d124a6c5ea40fe676e7ebcb1
                                                                                                                        • Opcode Fuzzy Hash: 1f6ac7014ae7d7df637968a1ba7bcb4e308260ca13d67d40d365faa2b3e988fa
                                                                                                                        • Instruction Fuzzy Hash: 6BF0FE74A082598FCB40CB24C988BA9FB76FF45305F0485E5988DAB249C7705E81CF55
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8817843e2917b7c95cb48b4bd5c45a9882d0852b78bb1a199f3767d53417ab76
                                                                                                                        • Instruction ID: e95bdbcc296c5aa43b4407a7f865de98157381678b392bf55a6d41bf480e3e96
                                                                                                                        • Opcode Fuzzy Hash: 8817843e2917b7c95cb48b4bd5c45a9882d0852b78bb1a199f3767d53417ab76
                                                                                                                        • Instruction Fuzzy Hash: 31E0E5B4E04208EFCB84DFA8E4446ACFBF4EB88304F10D0A9D84893350E6319A42CF81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8817843e2917b7c95cb48b4bd5c45a9882d0852b78bb1a199f3767d53417ab76
                                                                                                                        • Instruction ID: 227a59bb58f562ea26fbfc38d47522c718279296657ced748c70ab447710aa7a
                                                                                                                        • Opcode Fuzzy Hash: 8817843e2917b7c95cb48b4bd5c45a9882d0852b78bb1a199f3767d53417ab76
                                                                                                                        • Instruction Fuzzy Hash: BFE0E574E04208EFCB84DFA8D4416ACFBF4FB48304F10C1AAD81893341D6719A42CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8817843e2917b7c95cb48b4bd5c45a9882d0852b78bb1a199f3767d53417ab76
                                                                                                                        • Instruction ID: 92b54381779ac8b81f15988c06ef63ce6030d341773220f023fddb3b9a735a88
                                                                                                                        • Opcode Fuzzy Hash: 8817843e2917b7c95cb48b4bd5c45a9882d0852b78bb1a199f3767d53417ab76
                                                                                                                        • Instruction Fuzzy Hash: DEE0E574E04208EFCB84DFA9D5406ACFBF4EB48304F10C0A9D808A3340D671AA42CF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f26793a0beb3f3f50181e82741130594d4129e7275c7a33c08b095d0bbff0d00
                                                                                                                        • Instruction ID: 8930a45cbea9dc5729b067a813df680e00f213facdf4d4057adf003191924fc8
                                                                                                                        • Opcode Fuzzy Hash: f26793a0beb3f3f50181e82741130594d4129e7275c7a33c08b095d0bbff0d00
                                                                                                                        • Instruction Fuzzy Hash: 35E0E5B4D48208AFCB84DFA9D5446ACFBF4FB89304F10C4EAD85893341D6355A41DF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 583b7c78eed40f295d20b06cad6085190fc74221b59717ee7d33ee99173a907c
                                                                                                                        • Instruction ID: 2b3d0fb6e3571804ae9192737576b08508acf73487faeb42953df52b1c11fced
                                                                                                                        • Opcode Fuzzy Hash: 583b7c78eed40f295d20b06cad6085190fc74221b59717ee7d33ee99173a907c
                                                                                                                        • Instruction Fuzzy Hash: 7CE0C274E04208AFCB84DFA8D5406ACBBF8EB88304F20C0A9981893340D6719A42CF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7a7483b3b6b108b8708ff3fce1c1086497876e4741d989fea3a28db7488aec00
                                                                                                                        • Instruction ID: 26a63d55b2806424ba44ec00e1ac43b5d1fdc7ac1435ca575c245f40d1db841c
                                                                                                                        • Opcode Fuzzy Hash: 7a7483b3b6b108b8708ff3fce1c1086497876e4741d989fea3a28db7488aec00
                                                                                                                        • Instruction Fuzzy Hash: 95E086B8908108EBC704DF94D852ABDBFB8EB45310F10C099E84857351C6319A91DB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a92c1a3f58d68b614488d9600effecb47db495c85fc979730669034d54eba2d9
                                                                                                                        • Instruction ID: a71465e96a1531d13c860cee45ce0767cea311de28a38faabdc6d3637545abed
                                                                                                                        • Opcode Fuzzy Hash: a92c1a3f58d68b614488d9600effecb47db495c85fc979730669034d54eba2d9
                                                                                                                        • Instruction Fuzzy Hash: 4AE06D70E46108CBCB58DF60E8956EDB7B2EF89704F505058A00A6B355CE341D49CF01
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8ccfd230fa23797016d14e379cd4376239c867467e610ba32cc5e18e8447972d
                                                                                                                        • Instruction ID: 26e939d7403e72c0272f8b70e21ef568135badb79a1980632824bb158adc4bfd
                                                                                                                        • Opcode Fuzzy Hash: 8ccfd230fa23797016d14e379cd4376239c867467e610ba32cc5e18e8447972d
                                                                                                                        • Instruction Fuzzy Hash: 0EF0F274910218CFCB94CF69E884B9CFBB2FB48300F0440A9E40AE3250DB306985CF20
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1405038a2f9d5ce83f517d80222d74f0cc6aa9a276a79702feb90b528fe92c04
                                                                                                                        • Instruction ID: ec6195a63bd0d893e2be43990cb0515a4d398fca02a364c19e277d047a25651d
                                                                                                                        • Opcode Fuzzy Hash: 1405038a2f9d5ce83f517d80222d74f0cc6aa9a276a79702feb90b528fe92c04
                                                                                                                        • Instruction Fuzzy Hash: 65E01A74D08118EBC744DF98D4816BCBFB8EB48315F1480EAD84867341C6329E42DF81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 15008498268a96c7d46f2b52c8d62b1bfa2260404b2d44d762a4e45a585349ce
                                                                                                                        • Instruction ID: b60576b8eb6222c5a54bf8cdd9806eace0673f76d1b1cf71b2c51280040c7f0a
                                                                                                                        • Opcode Fuzzy Hash: 15008498268a96c7d46f2b52c8d62b1bfa2260404b2d44d762a4e45a585349ce
                                                                                                                        • Instruction Fuzzy Hash: 25E0C275C09114EBDB84CB94D851BBDB7BCEB06308F6440ADDC08AB392C6739D06CB94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9e97e8c76bbd47836d2ee3fd7e71559bfea83603bb437beb6f90b5357ddb9b97
                                                                                                                        • Instruction ID: d045cf005a8895dae5f773d519dcf7c7f4e285dcab883a89dd9fabf06f4758e3
                                                                                                                        • Opcode Fuzzy Hash: 9e97e8c76bbd47836d2ee3fd7e71559bfea83603bb437beb6f90b5357ddb9b97
                                                                                                                        • Instruction Fuzzy Hash: 6EE0863B7000688B8F54CF18E4555DDBBB2EB88211754827AF942C7701C6358927C7D0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d8be6c9532e4386c853814cb497485c48bfb181b627408931eb9a2ed23c45397
                                                                                                                        • Instruction ID: d7240d56b44dcf6fcc5e11dd378542ab54abea32a62cebbf79bc31f55b1fb77e
                                                                                                                        • Opcode Fuzzy Hash: d8be6c9532e4386c853814cb497485c48bfb181b627408931eb9a2ed23c45397
                                                                                                                        • Instruction Fuzzy Hash: 0FE08674948108EBCB44DF94D845AACBFB9FB45314F20C0A9DC0457351C6319E52DB81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8a145609de42f2a401abee48d5a21d7fea9cc445004e08bbcffd053493c5fd02
                                                                                                                        • Instruction ID: 836d52bd7791a3849930747243eea290dd835efd986c39ae8656c61b00e78daa
                                                                                                                        • Opcode Fuzzy Hash: 8a145609de42f2a401abee48d5a21d7fea9cc445004e08bbcffd053493c5fd02
                                                                                                                        • Instruction Fuzzy Hash: D5E01274D08208EFCB44DFA8D4456ACBBF4EB88314F2080EAD85857381C6319A42EB82
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9fd4d1918cf2d48d633ecade65fea3141b95b80bcd1e9ee95df1d93e584624bd
                                                                                                                        • Instruction ID: a81e33e3c1068bf2e1ac46115835e2b0f04d099ef8e6f9adab11c0a07399985b
                                                                                                                        • Opcode Fuzzy Hash: 9fd4d1918cf2d48d633ecade65fea3141b95b80bcd1e9ee95df1d93e584624bd
                                                                                                                        • Instruction Fuzzy Hash: E3F01534A00258CFCB10DF24E49A7DDBB72EB46300F10A59AF50AA7340CBB05E84CF44
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 75b77b5a9bb70491600965240061553f3c45424ad583b3bd7c71be321781667a
                                                                                                                        • Instruction ID: 2d89646fc8c67168a019a2c03b1073c3f3550f2817b81b5742d2d531d8d104b3
                                                                                                                        • Opcode Fuzzy Hash: 75b77b5a9bb70491600965240061553f3c45424ad583b3bd7c71be321781667a
                                                                                                                        • Instruction Fuzzy Hash: 16E04F70914108EFC784DFA8C8456ACBBF4EB08304F2080A9CC08A3340D6719E41CB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e78a01f5d263566cff903025cd24a485c9a6ffb2d56d90628825e1db5097a755
                                                                                                                        • Instruction ID: 8d6083922f98319cd5e5a537cf98af2a2f5914e98f14600331a9c080de42b340
                                                                                                                        • Opcode Fuzzy Hash: e78a01f5d263566cff903025cd24a485c9a6ffb2d56d90628825e1db5097a755
                                                                                                                        • Instruction Fuzzy Hash: 3CF0F874A011188FDB50DF24D865B9DBBB1FB89304F0081A5E609A7384DE741D44CF80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f35fd04925094662f548071f238dbe2a0fcf12202e06122338f4b2f20d2ead08
                                                                                                                        • Instruction ID: 633f4db1cdd7ce56fa65adfe56ed1096ae39897a4349b230aeb15fb023dcf6d5
                                                                                                                        • Opcode Fuzzy Hash: f35fd04925094662f548071f238dbe2a0fcf12202e06122338f4b2f20d2ead08
                                                                                                                        • Instruction Fuzzy Hash: B7E01A74D04108EBCB44DF98D4456ACFBF4EB48304F1080A9D80857340CA329A42CB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 27958899f0755b54b08e8db75737ab0bf7bde9335d2d99d85279799ff653f988
                                                                                                                        • Instruction ID: ef18b7af2cf377125c21a1daba127c617dcd19bb527f5457b899c7f5cd8bfc37
                                                                                                                        • Opcode Fuzzy Hash: 27958899f0755b54b08e8db75737ab0bf7bde9335d2d99d85279799ff653f988
                                                                                                                        • Instruction Fuzzy Hash: ACE01A74D08108EBCB45DF98D4406ACFFB6EB48304F1080E9D85957341D6319A45DB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: cf6278188b1029a1e260a72e3e49aac971c922cc7b62f67efea9b8a7cd295c3f
                                                                                                                        • Instruction ID: d5e993726580b2ac8393c5816cec1eda0d7d082126990ebd180745b6f232f133
                                                                                                                        • Opcode Fuzzy Hash: cf6278188b1029a1e260a72e3e49aac971c922cc7b62f67efea9b8a7cd295c3f
                                                                                                                        • Instruction Fuzzy Hash: C9E01A78D04108EBC744DF98D4406ACFBB9EB48304F10C0A9E81857340C6315A41CB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f49de424c25ce9ca75b3cc72a8a942a692f894a8c1c5df8bc659a6fd669536f7
                                                                                                                        • Instruction ID: 35da36d28d2eb342081a6b245b91227129b0cf72b9250b822d1e36d75b826efb
                                                                                                                        • Opcode Fuzzy Hash: f49de424c25ce9ca75b3cc72a8a942a692f894a8c1c5df8bc659a6fd669536f7
                                                                                                                        • Instruction Fuzzy Hash: 1EE08C74908208EBCB04DF94E840AACFFB9FB45314F20C0A9DC0827351C6329E96EB92
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8374aefb887a052d3046dc696d470d86e8276c6316cc714ba5b5f07d62e42d0b
                                                                                                                        • Instruction ID: b2dba9c7f7f183f638a278b8d5fab8d1415167581f1362543007d5756f5d13c9
                                                                                                                        • Opcode Fuzzy Hash: 8374aefb887a052d3046dc696d470d86e8276c6316cc714ba5b5f07d62e42d0b
                                                                                                                        • Instruction Fuzzy Hash: 73E02674E182498FC700CBB9D89869EBFBAEB4E300F108041E008D7340DEB4480DCF80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f49de424c25ce9ca75b3cc72a8a942a692f894a8c1c5df8bc659a6fd669536f7
                                                                                                                        • Instruction ID: 01d78e7d96ca97ad2711c16f997356d116caf3d884c752d75811a5ea050ba2aa
                                                                                                                        • Opcode Fuzzy Hash: f49de424c25ce9ca75b3cc72a8a942a692f894a8c1c5df8bc659a6fd669536f7
                                                                                                                        • Instruction Fuzzy Hash: A3E08674909108EBCB04DF98E8809ACFFB5FB45315F50C099DC0417350C6715E61DB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f49de424c25ce9ca75b3cc72a8a942a692f894a8c1c5df8bc659a6fd669536f7
                                                                                                                        • Instruction ID: 26199d8c0cd95201c16694fea0a54e2f5ff1b55504c03df111e94dd7148c9bea
                                                                                                                        • Opcode Fuzzy Hash: f49de424c25ce9ca75b3cc72a8a942a692f894a8c1c5df8bc659a6fd669536f7
                                                                                                                        • Instruction Fuzzy Hash: E7E08675948108EBCB04DF98E8409ACFFB9FB45310F10C099DC042B351C6315E51DB95
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f31e2ed965066287d5f8672df977f3a0bedd90abf07471994c9c4e1bf09824af
                                                                                                                        • Instruction ID: 106b8345d1cbcb767a5f2f1f2d7a0fb23eacd43490ed336d4451ce898b4c1bc2
                                                                                                                        • Opcode Fuzzy Hash: f31e2ed965066287d5f8672df977f3a0bedd90abf07471994c9c4e1bf09824af
                                                                                                                        • Instruction Fuzzy Hash: 70E01274D08218EFCB44DBA8D4406BCBBB9EB89305F2080EADC5957391C6369E86DF81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 43a19894eb478d41d6c20dcaa87ac56baa7a8bb5e21aee3fc1ef5839b5313348
                                                                                                                        • Instruction ID: aa3ef9885564088c09255e2c5be7ba830527541587a0c00f3787c01aed48093d
                                                                                                                        • Opcode Fuzzy Hash: 43a19894eb478d41d6c20dcaa87ac56baa7a8bb5e21aee3fc1ef5839b5313348
                                                                                                                        • Instruction Fuzzy Hash: 25E0EC74D55208EFC740DFB8E4866ACBFF8AB04305F5040A9D80993250EB745A84CB45
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 99b75c174620ac03abbbeacc5790e54a2e96713509a2a2e2e40d3836e6537944
                                                                                                                        • Instruction ID: fbee8b35487ba09df8154a2363c4b760f77eb2df80e69f010e7acc1df79a5a1e
                                                                                                                        • Opcode Fuzzy Hash: 99b75c174620ac03abbbeacc5790e54a2e96713509a2a2e2e40d3836e6537944
                                                                                                                        • Instruction Fuzzy Hash: A0E0C2B5801208ABC700EBF8C80579E7BF8EB05301F0044A6D00993150E9714A50D792
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: eb220f389ebfb38dab8b8cb29cda0c909dda1324ab63882341a0ba7f2bb6eb10
                                                                                                                        • Instruction ID: 7c01d6a327623ba3cb942f0a08d0c667f92ee25554fbbb279d1593bdad3fd3cd
                                                                                                                        • Opcode Fuzzy Hash: eb220f389ebfb38dab8b8cb29cda0c909dda1324ab63882341a0ba7f2bb6eb10
                                                                                                                        • Instruction Fuzzy Hash: FBE0C234188004EBC748CB94C541ABCBBB5EB4A318F24C0E8DC0887392C6339D43D640
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a64670ddb963bd21bc6745d8ac26624caf10bc58dbcad8c1e16f59c722210ff9
                                                                                                                        • Instruction ID: b2b202788eda4e1f0a160efc03e4409f26175aae30b82a630ca8d0ea5aa45aa8
                                                                                                                        • Opcode Fuzzy Hash: a64670ddb963bd21bc6745d8ac26624caf10bc58dbcad8c1e16f59c722210ff9
                                                                                                                        • Instruction Fuzzy Hash: 2BE012B1945208ABC700EFF8D81469E7BF8EB45301F5045A5D50997250ED358A5497D6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2145f9b0801d703fb36085182c0dff2065c4a14080330d2b14d854b55e958bb4
                                                                                                                        • Instruction ID: 2993332809d344b84982592a604332e1c4689a1439c06624a7fbca5f5147a193
                                                                                                                        • Opcode Fuzzy Hash: 2145f9b0801d703fb36085182c0dff2065c4a14080330d2b14d854b55e958bb4
                                                                                                                        • Instruction Fuzzy Hash: 0DE08C34908108EBC744DF94E840AACBFB9FB85304F209098CC0817350DA315E42EB81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6a9824ac633d2ce5a74001a0b25d7441a2614fa775d607478deb2970354b3d0a
                                                                                                                        • Instruction ID: ea20ea61f5f66ca1c3c3b52aec9647c240ec45c8c91d90a706e8a0f95fa5e982
                                                                                                                        • Opcode Fuzzy Hash: 6a9824ac633d2ce5a74001a0b25d7441a2614fa775d607478deb2970354b3d0a
                                                                                                                        • Instruction Fuzzy Hash: 76E012B1941108ABC704EBF9C80569E7BF8EF05311F5044A6D54997150ED314A5497D6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f7a0fbf8da37291c7f689d14557ed539901bb4f0fb40ce389be98c9a993444f8
                                                                                                                        • Instruction ID: ce30ea64d4d668cb2c1c03c253a9d1edede2838de74f48584a536a9cce4050b8
                                                                                                                        • Opcode Fuzzy Hash: f7a0fbf8da37291c7f689d14557ed539901bb4f0fb40ce389be98c9a993444f8
                                                                                                                        • Instruction Fuzzy Hash: 0EE0ECB1541208ABC701EBA89C0979E7BF8EB09311F1084A5D50997150EE314A549796
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2ec2d662c91804c345d230b2a081084df00e32e7d14ea79850cf79ab3b9f5b95
                                                                                                                        • Instruction ID: e66f1d8d07fe8871ac9436bfeb884af102857bdd4825d875294b2c17ea3c1e54
                                                                                                                        • Opcode Fuzzy Hash: 2ec2d662c91804c345d230b2a081084df00e32e7d14ea79850cf79ab3b9f5b95
                                                                                                                        • Instruction Fuzzy Hash: ABE01234224509DFC388EFA8D554E3D33F9B7887143508894F58ACB369EB70EC058B50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5aaf4e990912526b237e765643904d4333cd0515ccca8f4455cc549a95a89e70
                                                                                                                        • Instruction ID: ae8c3d18f7758559aaab2e6ce37cb355b3f72b078532ba40b9b9c2c20be43a75
                                                                                                                        • Opcode Fuzzy Hash: 5aaf4e990912526b237e765643904d4333cd0515ccca8f4455cc549a95a89e70
                                                                                                                        • Instruction Fuzzy Hash: 33E0C235908108EBC704DFD8E8826ACFBB8FB45304F20D0DDC80817340CA325E82CB92
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3df8cec613c7cde68406cdff8393e646f9f2539c1c37d1baaaf83d2af36de532
                                                                                                                        • Instruction ID: 72996e17693e645ecb96779a9fb15f472a56383d296ad8910d3000cbc6ae7580
                                                                                                                        • Opcode Fuzzy Hash: 3df8cec613c7cde68406cdff8393e646f9f2539c1c37d1baaaf83d2af36de532
                                                                                                                        • Instruction Fuzzy Hash: 97E0C234908208EBC704DF94D8426BCFBB8FB45304F2090DCC84827341CB715E42CB81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fb82e16e6f1ec4aea555cf8ebd9f6f3db16bd20c46777ef025f326bfcec6f227
                                                                                                                        • Instruction ID: d6c033ae0097452206607367c6c0b2d86905e25c1fc72f6cba5f85b21a7bdaeb
                                                                                                                        • Opcode Fuzzy Hash: fb82e16e6f1ec4aea555cf8ebd9f6f3db16bd20c46777ef025f326bfcec6f227
                                                                                                                        • Instruction Fuzzy Hash: 45E0C270801108ABC700EBF88804A9E7BF8EB45300F1044A5C40997210EA318A50D796
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b81cf0f0cdb51947fcdd9fae6d2a9b21c861767ddb72524d56c874ff03019165
                                                                                                                        • Instruction ID: 04f597e90ec3f43c97dfd07b6852b7703d0f32aa7ff66c3e711cb6e5339eab3c
                                                                                                                        • Opcode Fuzzy Hash: b81cf0f0cdb51947fcdd9fae6d2a9b21c861767ddb72524d56c874ff03019165
                                                                                                                        • Instruction Fuzzy Hash: D7E08CB0C19209DFCF01CFA4C502BBEBBB0FB06300F010046D402F7240C7788A458B2A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e33de78a56d48a18d0478a732cd061f228ace0f754d6cf026edca3983bba552c
                                                                                                                        • Instruction ID: 9cf392ca493b668a84acba640e1383ba4f657394be8c189697d112c266c43ee3
                                                                                                                        • Opcode Fuzzy Hash: e33de78a56d48a18d0478a732cd061f228ace0f754d6cf026edca3983bba552c
                                                                                                                        • Instruction Fuzzy Hash: 2BE01270A01258EFCB04EFB5D941BAD7BF5DB85305F5045A9E40997244DA715F05D780
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 949bfa240f0df41aa635b6ac880c36fb38b96370e6ec3e2283866ee38243f881
                                                                                                                        • Instruction ID: fb3303637b7dc27426b96354d836183fb8cdd9e0c08816838a8f831be5a65b2b
                                                                                                                        • Opcode Fuzzy Hash: 949bfa240f0df41aa635b6ac880c36fb38b96370e6ec3e2283866ee38243f881
                                                                                                                        • Instruction Fuzzy Hash: 1CE0EC74A01218AFCB00EBA4D94169DB7F9DB45305F904599A80C93245DA716F019791
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 03ee057f83eaa91847944feddee4a8bad4107f9f13557687251627360e29c6ca
                                                                                                                        • Instruction ID: 7014aad173fbc178d3f789b12c67342df54142078e849b10859784e4e724aac9
                                                                                                                        • Opcode Fuzzy Hash: 03ee057f83eaa91847944feddee4a8bad4107f9f13557687251627360e29c6ca
                                                                                                                        • Instruction Fuzzy Hash: 28E0E574A002188FDB64DF64D8AABA9BBB1FF89315F1002A5A009A7344DF705D84CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ff8b42e6644d1404f7af44ac9cea8c0df5666b5368bd6570e1f84bf5e25669f9
                                                                                                                        • Instruction ID: 54f0fea41d3c0da65250e36347a0d23b8ea74762f21e6856e5d44c308b36d22b
                                                                                                                        • Opcode Fuzzy Hash: ff8b42e6644d1404f7af44ac9cea8c0df5666b5368bd6570e1f84bf5e25669f9
                                                                                                                        • Instruction Fuzzy Hash: A4D0A77170D1D49FCB0727A4B8205ADAF66FFC6314B8840B3D082CA557CB148A859391
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: dee402b3721707293a63dec8e16717c3b16cc68f71c5be6d2f4b4d61896e5b72
                                                                                                                        • Instruction ID: 7e21dc4bafeb4bbdfc396c180626d9e1d625e29b8e9c1323b2cf2b067012b4e4
                                                                                                                        • Opcode Fuzzy Hash: dee402b3721707293a63dec8e16717c3b16cc68f71c5be6d2f4b4d61896e5b72
                                                                                                                        • Instruction Fuzzy Hash: 11D05E70509208EBC744CBD8D940AACBBBCEB4A314F5080DCD80C57751CA329D41C741
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 142f4c3dd5e633f1f1d5e2401dd5249e3d85f106f6c08aaacf91762369565639
                                                                                                                        • Instruction ID: 921f8e5c27cc6d1d0544c648f65fdec21fb64bec53cc23403ab665792a28dfc3
                                                                                                                        • Opcode Fuzzy Hash: 142f4c3dd5e633f1f1d5e2401dd5249e3d85f106f6c08aaacf91762369565639
                                                                                                                        • Instruction Fuzzy Hash: EFD05EB4509108EBC744CF94D881A69F7B8EB49314F50809CD80957351DA32AD42CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8e80a7a233445a06fbaba02ff1dd99ed9469972d1c14f388a5acbc9715b4b283
                                                                                                                        • Instruction ID: 1ad42e36f3c47ac98b3e07f981bde8a9fd353a3eb51d61c6cf924c62e95096b8
                                                                                                                        • Opcode Fuzzy Hash: 8e80a7a233445a06fbaba02ff1dd99ed9469972d1c14f388a5acbc9715b4b283
                                                                                                                        • Instruction Fuzzy Hash: 16D02B3214C2D44FC702D3297C025D53FF09AC7001345D9A5E0C987957C0508507C790
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 142f4c3dd5e633f1f1d5e2401dd5249e3d85f106f6c08aaacf91762369565639
                                                                                                                        • Instruction ID: 3ff629a2ce806f098bdd0c60f09b5263ac8a3445c40e9614c2c3f0776a75feee
                                                                                                                        • Opcode Fuzzy Hash: 142f4c3dd5e633f1f1d5e2401dd5249e3d85f106f6c08aaacf91762369565639
                                                                                                                        • Instruction Fuzzy Hash: 0CD05E70909118EBCB84CB94D840B78B7BDEB46314F5080ADD80957391CA739D42CB81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 022270b495a2b02116b8f351def357e7482652a93ca03f4ce48693c24457b9a5
                                                                                                                        • Instruction ID: 19d4379f54a62197effffda3a071d100c267be771e3423c52a9ae57512a45b1b
                                                                                                                        • Opcode Fuzzy Hash: 022270b495a2b02116b8f351def357e7482652a93ca03f4ce48693c24457b9a5
                                                                                                                        • Instruction Fuzzy Hash: DCE04F34A40258CBC715EF24D49979DBBB2FB8D301F109198E40AA7344DF701D94CF08
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 57c10970feb2bfb966723718c3580bf72b6340aeae9072f6d1547c91d92a3b42
                                                                                                                        • Instruction ID: 732f771e1b8012bc31afd53a7411c33e0dd0641022f353c5ea046a3c91dbc1b9
                                                                                                                        • Opcode Fuzzy Hash: 57c10970feb2bfb966723718c3580bf72b6340aeae9072f6d1547c91d92a3b42
                                                                                                                        • Instruction Fuzzy Hash: D0E01274900219CFD758DF20D5A5BADBB72EF44300F108099A50967754CF341E44CF65
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6de40260256336307879b191259e889f0e7ce6f61e92a4d5d4baaf9681fb420d
                                                                                                                        • Instruction ID: 2d1c19a1b5a6ea4d32301c5668b9e7e01b793aaff5266af53fc1fffa37a6a73d
                                                                                                                        • Opcode Fuzzy Hash: 6de40260256336307879b191259e889f0e7ce6f61e92a4d5d4baaf9681fb420d
                                                                                                                        • Instruction Fuzzy Hash: 35E0E578A0121C8FC768DBA0D4A6799BB72EF8A300F0004A9E209AB344CEB01E848F45
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ccebb92d432a0ed69891d7a4f59b326d83c6fd8f2d9c65e84ff84d6f1cb48b65
                                                                                                                        • Instruction ID: 858d5285313158f491e78ab556371ff7508012483b7dc813ac2851c1859e7ad0
                                                                                                                        • Opcode Fuzzy Hash: ccebb92d432a0ed69891d7a4f59b326d83c6fd8f2d9c65e84ff84d6f1cb48b65
                                                                                                                        • Instruction Fuzzy Hash: FAE01AB4A10554CFD765DF34DCA9BADBB72EB85302F208098A50E6B345CF305D858F65
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 01350f950f90e84784aafa538fddb5cb2bc9a91c76915672c26b83469b673964
                                                                                                                        • Instruction ID: f289cb53e7dd5d781693c6bb25518e120ee5a1189fc615267fa9bd6021e99cbb
                                                                                                                        • Opcode Fuzzy Hash: 01350f950f90e84784aafa538fddb5cb2bc9a91c76915672c26b83469b673964
                                                                                                                        • Instruction Fuzzy Hash: EEE01A34A40298DFC764EF24D8A979DBB71EB85311F109098A40E6B344CE741EC98F84
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9380174bda0b5eb1f2548902730df5d106df4c7851585cd8bd35c3538a06160c
                                                                                                                        • Instruction ID: be333c3c2dc67ff6c44d8f58cf957051ae513c5ed690abc8d6ceaa01745c5f1b
                                                                                                                        • Opcode Fuzzy Hash: 9380174bda0b5eb1f2548902730df5d106df4c7851585cd8bd35c3538a06160c
                                                                                                                        • Instruction Fuzzy Hash: 11E01A74A01218DFCBA4DF20D8A579DBBB1EB86300F108099A44E67344CE301D898F56
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9fafa0a3d94ec1ad6cc77f0f38225e8a9daa164a160c83349b6d1c1deb845f5d
                                                                                                                        • Instruction ID: 96848ad2e1c259a811e08e04d135162d71cd701cf5a1bc65326f1b057f330a71
                                                                                                                        • Opcode Fuzzy Hash: 9fafa0a3d94ec1ad6cc77f0f38225e8a9daa164a160c83349b6d1c1deb845f5d
                                                                                                                        • Instruction Fuzzy Hash: D1E01A74A50219CFDB25DF20D4AA799BBB1FB8A301F5000A8E50A67344CF301E44CF15
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1c75cd1f623e68abe615f8b8429af7b45ef418c29288d0d3e3ba1c82d408b785
                                                                                                                        • Instruction ID: 34c12d8ffa4dd2eb0644ef74b0f1ab801424007b8f1b275d477282d331d3a5e3
                                                                                                                        • Opcode Fuzzy Hash: 1c75cd1f623e68abe615f8b8429af7b45ef418c29288d0d3e3ba1c82d408b785
                                                                                                                        • Instruction Fuzzy Hash: 40E01A74A012198FCB64DF30D596799BBB2EB8A301F108099E40D67746CE741D89DF58
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b862917ee7622f935f84cc976933b31e46ae2cc8c0995835df159f56a2a7b038
                                                                                                                        • Instruction ID: c181b89b36da7478b41c93e7a0d77e07e6d1606811895776c17ad26fe7f11ec6
                                                                                                                        • Opcode Fuzzy Hash: b862917ee7622f935f84cc976933b31e46ae2cc8c0995835df159f56a2a7b038
                                                                                                                        • Instruction Fuzzy Hash: D7D012650C050546E79973FDAD0EBFC3AE8D714327F889051D6DD915A1DBBC40C1C26A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 906609de99061bddb14821f4ec0c8473e0f4df63395de097ec87093f8b290ef0
                                                                                                                        • Instruction ID: f8ed2f80a7a3262fc4a16de0ff45f85a94aaef9f4bb1d283c36df0b5b361f361
                                                                                                                        • Opcode Fuzzy Hash: 906609de99061bddb14821f4ec0c8473e0f4df63395de097ec87093f8b290ef0
                                                                                                                        • Instruction Fuzzy Hash: 47D02BF0801208DEC7458F64D90579F7FB5DB48301F804811E00977154D73124018B30
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9c893e72f53ef6c599538382b72e0cf94c5882bdc0ef0319fa1719b3e6c5915b
                                                                                                                        • Instruction ID: f5c094ca4d8bcbd912f8a0505b15c6623dd55f0f2cd9e093dc893976c1b082e7
                                                                                                                        • Opcode Fuzzy Hash: 9c893e72f53ef6c599538382b72e0cf94c5882bdc0ef0319fa1719b3e6c5915b
                                                                                                                        • Instruction Fuzzy Hash: 85E0B6B8A042199FCB60EF28E855B5ABBB2FB4A304F0080A5A509A7348DF705A44CF45
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8362095b0d0495e4f6a35b54d45ef6aaff4b6c46bb71ea21ac46d6b62fac4e4f
                                                                                                                        • Instruction ID: 2d0bebd9ece70e8971b7a0f0f168165353f0f3393e928b72e4f033a95bc8b302
                                                                                                                        • Opcode Fuzzy Hash: 8362095b0d0495e4f6a35b54d45ef6aaff4b6c46bb71ea21ac46d6b62fac4e4f
                                                                                                                        • Instruction Fuzzy Hash: 40D0A93090420CA6D748AAAAA808B9FBEBEDB88311F804020F10A72298DA32281084A0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a3d4537f16403bf2a159e7c2bc4702eac3e60ca7a1eea6c1a5c9f13e02d6d4e5
                                                                                                                        • Instruction ID: 22e0b925df00d053b2041e6407ecf97f51f3fabbfdeba6cfead3a22fb8752c52
                                                                                                                        • Opcode Fuzzy Hash: a3d4537f16403bf2a159e7c2bc4702eac3e60ca7a1eea6c1a5c9f13e02d6d4e5
                                                                                                                        • Instruction Fuzzy Hash: 61E0B674B0011ACFDB20DB58E845BD9BBB1EB89315F0040E6A60CA7344DA305E45CFA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0cbbc4a3ac4830ae4b62834778f5040b5d0bf0d408a30f328294e9152511c905
                                                                                                                        • Instruction ID: f7654fd961182e387e2e499ea0e796d32bc496c1e04446cd7f00ca117876efc0
                                                                                                                        • Opcode Fuzzy Hash: 0cbbc4a3ac4830ae4b62834778f5040b5d0bf0d408a30f328294e9152511c905
                                                                                                                        • Instruction Fuzzy Hash: B7E0BD70A01228CFEB21EF15CD08B9AB7F6BB56306F0052D8808962294D7F41AC4CF02
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e59a8ff37b92c15be96b31e28cfe7f31ad521d8b30beb6b3a408bb3bbb55445c
                                                                                                                        • Instruction ID: 5598f66e1f4b030b5b838f5af0dc6ab680eefde8ef02182bfb8396d8a84ae65c
                                                                                                                        • Opcode Fuzzy Hash: e59a8ff37b92c15be96b31e28cfe7f31ad521d8b30beb6b3a408bb3bbb55445c
                                                                                                                        • Instruction Fuzzy Hash: 0FD05E70508285CFC751DBA4D859A5BBF79BB47304F108088F1059B24ACB360C0ACB62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0f9219b8ed2d865cc2badbd21a0435cbcf2a6035f8b3b75e5ba94a233424d26f
                                                                                                                        • Instruction ID: 51e76ee3d36b6b69e789248e2a747dbdc860704f6999c46aec9c7c835272d19b
                                                                                                                        • Opcode Fuzzy Hash: 0f9219b8ed2d865cc2badbd21a0435cbcf2a6035f8b3b75e5ba94a233424d26f
                                                                                                                        • Instruction Fuzzy Hash: F2C0923999012856FE5C12B0CC07FC52E14D700B14F942648BA43E52C3C9CC4013C860
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f6700f3d4f46354314eab04dfded62dda09383e7b351c0be5eb4b270e8382190
                                                                                                                        • Instruction ID: b8a9c71e1f34bcef6cdcabe3cc6dc35452108e6c3a7ff9a2a64767cce524cbe7
                                                                                                                        • Opcode Fuzzy Hash: f6700f3d4f46354314eab04dfded62dda09383e7b351c0be5eb4b270e8382190
                                                                                                                        • Instruction Fuzzy Hash: D1D012B7004114BFCB008B24D885F8577A8DB39360F465051F50487731D661EA519640
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b4d597f34c64f3dee37fea64ec6bd9d43464b5e6b88e9fa17b8a26e6d155e5a4
                                                                                                                        • Instruction ID: a34167379db133eef73cb6e4b5dec80a93e13129b39c146fba827933b0fa147c
                                                                                                                        • Opcode Fuzzy Hash: b4d597f34c64f3dee37fea64ec6bd9d43464b5e6b88e9fa17b8a26e6d155e5a4
                                                                                                                        • Instruction Fuzzy Hash: 65C012751400006BC204CA04CCC1F81B36ADB94324F18C4596D0947351C73BED17EA20
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c0bb30d4cb62f85eddb0baf9781c7bc48b8918b8c03de63281e71fb894fed604
                                                                                                                        • Instruction ID: 4bfe9bd486b6890d7d8cf5770a1bfc01eeb3c59b64fac9222f0da6afe2a09a73
                                                                                                                        • Opcode Fuzzy Hash: c0bb30d4cb62f85eddb0baf9781c7bc48b8918b8c03de63281e71fb894fed604
                                                                                                                        • Instruction Fuzzy Hash: 8DC08C6408060446C38433ED680DBAC3AE89B00316F800040D6CC004619EB000C0826B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 583d8344e2a3db38f76ff63e25183b16be3d7b3d30f23739e3255c76d4bb1ab4
                                                                                                                        • Instruction ID: 5a2d3eb741bc4ee2af13469481720a7f4650341215dc5c0279859fdd62fee600
                                                                                                                        • Opcode Fuzzy Hash: 583d8344e2a3db38f76ff63e25183b16be3d7b3d30f23739e3255c76d4bb1ab4
                                                                                                                        • Instruction Fuzzy Hash: B8D092B8D112298FDB61CF54C884BAAF7BAAB49240F1090DA9A0DF3340D3715F8ACF41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7c70ef460f3c89da901d98a38385934d6f5afa7c3e19b9aa400d134f105f1826
                                                                                                                        • Instruction ID: 1076f2a83119e6b3b7eaa84ef1c09e78a98c8d2fefa010ac18d5d00a255178bc
                                                                                                                        • Opcode Fuzzy Hash: 7c70ef460f3c89da901d98a38385934d6f5afa7c3e19b9aa400d134f105f1826
                                                                                                                        • Instruction Fuzzy Hash: 62C0027AF5041A9BCF00EBD9F8408DEF7B5EB98361B008076D614A7208D6706926CFA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 91abf5ce2f89aebb4e8789fedb740b5166d21fb7d9f3cbb2ae5307b706dc7d46
                                                                                                                        • Instruction ID: e796e62cf7e484930e061152b6de778b8e93f839085514ea295b5fb19f95ed4d
                                                                                                                        • Opcode Fuzzy Hash: 91abf5ce2f89aebb4e8789fedb740b5166d21fb7d9f3cbb2ae5307b706dc7d46
                                                                                                                        • Instruction Fuzzy Hash: A1C08CB0044208CFC3082F20FC0A7887BFCEB15711F010080E00C4A130C7B018808B98
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 543b5aa4ff618e4014e8ca40d0250ff3e246c4abaaf2d1e3b2af728efcbe2a09
                                                                                                                        • Instruction ID: 187cf2c06e38287e80de1b9965fc29ef807c949b56a66189d8b205898f5f34e4
                                                                                                                        • Opcode Fuzzy Hash: 543b5aa4ff618e4014e8ca40d0250ff3e246c4abaaf2d1e3b2af728efcbe2a09
                                                                                                                        • Instruction Fuzzy Hash: 9FD012B490028C8BCF00DFE4C0806CEBFF2FB08310F208009D441AB309C3384A489B60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d771cd6d8eb896958a620d1186d81c636c575003fcae444156ba0a59f6dd34d0
                                                                                                                        • Instruction ID: 99d6cfa9b339a4a4f2cd4503137efdde164b06ad580a6fa31fd5c538e9394f95
                                                                                                                        • Opcode Fuzzy Hash: d771cd6d8eb896958a620d1186d81c636c575003fcae444156ba0a59f6dd34d0
                                                                                                                        • Instruction Fuzzy Hash: B6C08C310089819BC3418320DC9A7D7FF108F51219F0882ADD08E83A52D2128805C782
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fcdd5b4c849abbdb98556bc7ef3ee2a54302b88068a8d5c23ae5db7f5532b65b
                                                                                                                        • Instruction ID: ebc756113f58e6295710f5fb3e54bf2c86891a1c059ea4268845535f401b7e92
                                                                                                                        • Opcode Fuzzy Hash: fcdd5b4c849abbdb98556bc7ef3ee2a54302b88068a8d5c23ae5db7f5532b65b
                                                                                                                        • Instruction Fuzzy Hash: 05C08C320041409BC3109B44DC69759BBD0EB40305F2980A8D04D0B192D736B400CF81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2e744fc5dff1dec870f69098fc4394279777f0b27f77f6c00f83b01eb31b732f
                                                                                                                        • Instruction ID: 4eddf0768bae6a6c295271baea8f14b850e7a504ccf9274af4b4c81e9dc6f6e8
                                                                                                                        • Opcode Fuzzy Hash: 2e744fc5dff1dec870f69098fc4394279777f0b27f77f6c00f83b01eb31b732f
                                                                                                                        • Instruction Fuzzy Hash: 4AC09273AA45604BFB15DA10DC5B7E53750E324304F5204A4E902C65C9CA28A4278E9F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6435274b0bb2e28386fb6b47375f303cf1e06a6489e69f1f6a0ffdc9eae45c9c
                                                                                                                        • Instruction ID: 328913aadb7849bdbfe3be0807dd7f671527ec10a513ac449fdf9f90f3b3285a
                                                                                                                        • Opcode Fuzzy Hash: 6435274b0bb2e28386fb6b47375f303cf1e06a6489e69f1f6a0ffdc9eae45c9c
                                                                                                                        • Instruction Fuzzy Hash: 31C08C30240209CBC750AB20D4AFABABF32E7C2306F10402471020F288CE78080E9744
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 98b7cf101a1e85537ed7dac906d4b338583e080773d16a0411f71df7646f9cd3
                                                                                                                        • Instruction ID: 66e800796aa24e861b6b2ab14782790f4f24818809e514c1aafbc390033ebca8
                                                                                                                        • Opcode Fuzzy Hash: 98b7cf101a1e85537ed7dac906d4b338583e080773d16a0411f71df7646f9cd3
                                                                                                                        • Instruction Fuzzy Hash: 0EC09B5924E6C44DD70B07B959204153FB099073847C980C6D0C4CF1A7C3194507CF67
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                        • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                                                                        • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                        • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 408150833619e74f6efcd0e5892c23c6b33c0a33b4807cd0990ae852b5f9250d
                                                                                                                        • Instruction ID: 7b97b642f67b3e078b17a2dd3ad65890106215711bfba84fcad99794a05de313
                                                                                                                        • Opcode Fuzzy Hash: 408150833619e74f6efcd0e5892c23c6b33c0a33b4807cd0990ae852b5f9250d
                                                                                                                        • Instruction Fuzzy Hash: 34B09234114606DBE309A790882436A36A29788390F528818C1DB87794CB71AD828795
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 02f391ec9186be7460d7ceff6d79b41e4f57d1e64c9a78734556b4d1cf90d301
                                                                                                                        • Instruction ID: b85e2fca3398a85c4a9ac4d37eb7eebe5a379a0fe5ee4097b0af5a2511f46b4f
                                                                                                                        • Opcode Fuzzy Hash: 02f391ec9186be7460d7ceff6d79b41e4f57d1e64c9a78734556b4d1cf90d301
                                                                                                                        • Instruction Fuzzy Hash: BFB0923000C284CFD7054BA4C86B72C3BB9EE0B30034A48C1E4828B02ACAA025209A22
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d756c28cb7e4e1dc6f0c0ea2ad59e2791d8c1de204be40d9b0680d54ec6612d8
                                                                                                                        • Instruction ID: d3e1fe9d2342bb06aeff6c3644870c31aefd9ab557655486704de444e7c1e6aa
                                                                                                                        • Opcode Fuzzy Hash: d756c28cb7e4e1dc6f0c0ea2ad59e2791d8c1de204be40d9b0680d54ec6612d8
                                                                                                                        • Instruction Fuzzy Hash: 49B09232000208AB86009B84EC0896ABB69AB59710B10C025A60906122CB32A822DB98
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 03135dec36dcb92b552c028599ff3637483626f752e90151072e45240dafd05d
                                                                                                                        • Instruction ID: db1df9ec590eb397a92a1849ca709516bc8e6728889711fddd719def80922d0f
                                                                                                                        • Opcode Fuzzy Hash: 03135dec36dcb92b552c028599ff3637483626f752e90151072e45240dafd05d
                                                                                                                        • Instruction Fuzzy Hash: 85A0123009020DCB83082750BC0D74C3B5C95005227440011A00D804208B1014804645
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 94954832f288a73b15b8e171e60877e2d555a49e600581a1f1120becc6f4f321
                                                                                                                        • Instruction ID: fddfafb6c6631846978c1ee075b0e8a8fbff3d361312ace7be61ad2c398dcf97
                                                                                                                        • Opcode Fuzzy Hash: 94954832f288a73b15b8e171e60877e2d555a49e600581a1f1120becc6f4f321
                                                                                                                        • Instruction Fuzzy Hash: 63B01238D24718DBE34C97B1E894D7D3271BEC41D074C4410F44792244DE740840C550
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 00678b2b2428b6d572111f3222932edeab1f1c2fbe9d190f586c657ef4eb0b2c
                                                                                                                        • Instruction ID: 2789a85c6b3b4aee3d3e4dcfa8029d91f8af8d667d4a4bf5a6c717cb48c95d0e
                                                                                                                        • Opcode Fuzzy Hash: 00678b2b2428b6d572111f3222932edeab1f1c2fbe9d190f586c657ef4eb0b2c
                                                                                                                        • Instruction Fuzzy Hash: 44A012300002088781405744EC09559775C9A446257104054900D021115B12BC01C784
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5891817224fbb3b97d0ba392ce27b9b4f3f885ad2ee9ec906802283cfec0ffed
                                                                                                                        • Instruction ID: b4bbc28e7f061987190f2ef9179499e52d96b05d7b1cb66d543bc461af99a5df
                                                                                                                        • Opcode Fuzzy Hash: 5891817224fbb3b97d0ba392ce27b9b4f3f885ad2ee9ec906802283cfec0ffed
                                                                                                                        • Instruction Fuzzy Hash: 68A0222E008AB203EE003B20CE0B3C8A8E0CF83200FCC08AE0CC0C02C3C30C82A0C300
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3838eb1bb3be65f6964060a3a267ddf9a730bc179fb2e6b7a25dab29f0004cc2
                                                                                                                        • Instruction ID: bae3b1b0f7304c31ae0c457ce8aca704ac3fdbfe014ac09ccbc620a02b0574a2
                                                                                                                        • Opcode Fuzzy Hash: 3838eb1bb3be65f6964060a3a267ddf9a730bc179fb2e6b7a25dab29f0004cc2
                                                                                                                        • Instruction Fuzzy Hash: 47A0123001020887C2006784E919518779CA644A14F144058900D031114B12B801C684
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3a3c7ea11c8531bc2e540a69ce446aa915151cdfcc83caf5e868eaa87d5304f2
                                                                                                                        • Instruction ID: bc0b3c55fc10b6e557c2e7914a7a0d281dec74acc812234465ce021a7ecf2b47
                                                                                                                        • Opcode Fuzzy Hash: 3a3c7ea11c8531bc2e540a69ce446aa915151cdfcc83caf5e868eaa87d5304f2
                                                                                                                        • Instruction Fuzzy Hash: A9A002F2CB4A1881C50406781D4289923A595A297076AD7157075C4AD6D68E86074116
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1713091076.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_4f30000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4'^q$4'^q
                                                                                                                        • API String ID: 0-2697143702
                                                                                                                        • Opcode ID: 74503839b667c3a2ca552bab6d475c6ae3514c58ef842f89b5ab363cd5e5b40f
                                                                                                                        • Instruction ID: 40a467f7dc60ef5d29b4e00a50628cceebdde95ad7c777b81d914e57dedf147b
                                                                                                                        • Opcode Fuzzy Hash: 74503839b667c3a2ca552bab6d475c6ae3514c58ef842f89b5ab363cd5e5b40f
                                                                                                                        • Instruction Fuzzy Hash: 92C2C474E09358DFCB15DBA4C899BAE7FB1FF06302F15409AE905AB292C7346C46CB61
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (bq$,bq
                                                                                                                        • API String ID: 0-1616511919
                                                                                                                        • Opcode ID: 5a8cf3857d19b391146d56a812670c8a3c6d27b88aaa8a43782a1ee78cdbbcd7
                                                                                                                        • Instruction ID: 3192bab2e83e9f8cd79e16db1300bed7a47e2a577a8ab397008b940a96fdb4c9
                                                                                                                        • Opcode Fuzzy Hash: 5a8cf3857d19b391146d56a812670c8a3c6d27b88aaa8a43782a1ee78cdbbcd7
                                                                                                                        • Instruction Fuzzy Hash: 1BD1F934A006148FDB14DF69C585AAEFBF2FF88311F2585A9E4059B762DB35EC41CB90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4'^q$4'^q
                                                                                                                        • API String ID: 0-2697143702
                                                                                                                        • Opcode ID: 79255cceb6cf45347a3b1b2e676e0eb364485b37f5ff708b1218ff1d4ec0e59e
                                                                                                                        • Instruction ID: 1099c4d71560a3f7a9defd15b04fd2e88c1997f8fbd309403968f6ac80a196a5
                                                                                                                        • Opcode Fuzzy Hash: 79255cceb6cf45347a3b1b2e676e0eb364485b37f5ff708b1218ff1d4ec0e59e
                                                                                                                        • Instruction Fuzzy Hash: FA711DB4A406498FD708EF6AE89479EBBF3FB88301F04C569D10897269EF705549CF42
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4'^q$4'^q
                                                                                                                        • API String ID: 0-2697143702
                                                                                                                        • Opcode ID: 945d435cd71be1c922f67934780a074832dd3ec6de3ebf418d9761e822fb6ad9
                                                                                                                        • Instruction ID: 4843a5fc080a354df67edcbda65079ef3c841ba1acc48fc612b078335f32ebdf
                                                                                                                        • Opcode Fuzzy Hash: 945d435cd71be1c922f67934780a074832dd3ec6de3ebf418d9761e822fb6ad9
                                                                                                                        • Instruction Fuzzy Hash: 9F71FEB4A406498FD708EF6AE89479EBBF2FB88301F14C569D10897269EF705549CB42
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 6$q
                                                                                                                        • API String ID: 0-156098620
                                                                                                                        • Opcode ID: 2cad837886698f3dda5f0c48522b5fd105c3df0a133cf9c6cfbb251ae2dab917
                                                                                                                        • Instruction ID: cf1ba5ba3b614a516e7610e22cd0f5817452093c2fcc5c664cbf2b1c46a22cd2
                                                                                                                        • Opcode Fuzzy Hash: 2cad837886698f3dda5f0c48522b5fd105c3df0a133cf9c6cfbb251ae2dab917
                                                                                                                        • Instruction Fuzzy Hash: C841CA75E156288FDB19CF2BC84069EFAFBBFC8300F04D1AAD408A6254DB705B818F51
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1713091076.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_4f30000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4'^q
                                                                                                                        • API String ID: 0-1614139903
                                                                                                                        • Opcode ID: f9e71e95c2e09db3907b1032bd38a683ae3f88d9bb440179af901139c403db84
                                                                                                                        • Instruction ID: 39b722cc7c9d192667cc5d7808a4752d8fca8db95c1b075e25fd1567d0c845b9
                                                                                                                        • Opcode Fuzzy Hash: f9e71e95c2e09db3907b1032bd38a683ae3f88d9bb440179af901139c403db84
                                                                                                                        • Instruction Fuzzy Hash: 3B62A3B094A384AFD716DB748C59BAA3F74EF03301F1941DAE544DB2E3C678684AC762
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (bq
                                                                                                                        • API String ID: 0-149360118
                                                                                                                        • Opcode ID: e9b4e132d3acf4e86ebca277c9669f71c7a8f5a87249d94fc9e74d1b28d46d87
                                                                                                                        • Instruction ID: 93915ba54a30f3fa4f039203c2f9e9fb2c15df8f25af07a839f1627243ad119b
                                                                                                                        • Opcode Fuzzy Hash: e9b4e132d3acf4e86ebca277c9669f71c7a8f5a87249d94fc9e74d1b28d46d87
                                                                                                                        • Instruction Fuzzy Hash: EF324A74B046268FCB18DF69C494A6EBBF2FF88300F548929E55AD7791DB34A941CF80
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Te^q
                                                                                                                        • API String ID: 0-671973202
                                                                                                                        • Opcode ID: 1b78d16f34b9b465968a2f14dc7124acadfbb2b93d592b59c1462717144f4a91
                                                                                                                        • Instruction ID: 566f22adad17e6d586bcfb1a8923595fbd748054d806cf586cf78c5610b8e980
                                                                                                                        • Opcode Fuzzy Hash: 1b78d16f34b9b465968a2f14dc7124acadfbb2b93d592b59c1462717144f4a91
                                                                                                                        • Instruction Fuzzy Hash: 7DB1F774E04218CFDB24DFA9D885BADBBF2BF49300F1091A9D489A7395EB745986DF00
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716317695.0000000005630000.00000040.00000800.00020000.00000000.sdmp, Offset: 05630000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5630000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Te^q
                                                                                                                        • API String ID: 0-671973202
                                                                                                                        • Opcode ID: 1f02dfcdcc026c01f64ee6e44bd39bd94717c0994e69b9c6c4feabe4dd5ac866
                                                                                                                        • Instruction ID: 015da0e68548745946b9bf6f80461014603d9ab03ae781b54716cd610da1c786
                                                                                                                        • Opcode Fuzzy Hash: 1f02dfcdcc026c01f64ee6e44bd39bd94717c0994e69b9c6c4feabe4dd5ac866
                                                                                                                        • Instruction Fuzzy Hash: 0AB10574E04218CFEB24DFA9D885BADBBF2BF49300F1090A9D449A7395EB745986DF00
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: sq
                                                                                                                        • API String ID: 0-1320738648
                                                                                                                        • Opcode ID: 0a18564d2f7f928b0ae3d63f35f2dadc9e7a1af577e808fbe1e48040d7c65db3
                                                                                                                        • Instruction ID: 6e9ee7b3da91b39d104b80a84cbbc199a6c4b5807e7c165cecee71efa9d12917
                                                                                                                        • Opcode Fuzzy Hash: 0a18564d2f7f928b0ae3d63f35f2dadc9e7a1af577e808fbe1e48040d7c65db3
                                                                                                                        • Instruction Fuzzy Hash: 94910674D06228CBEB64DFA6CC58B9DBBB2BB89300F54D5EAD44DA7255DB710A84CF00
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: pqI
                                                                                                                        • API String ID: 0-1078129942
                                                                                                                        • Opcode ID: 217129cf22cb0759e1b635af561a730146bfd219b7265a906d5c7ecaa9a30b8a
                                                                                                                        • Instruction ID: 0983468e3ec220086ec3c4e732f9132dfa6035647daac2eefa15c23c504b28bd
                                                                                                                        • Opcode Fuzzy Hash: 217129cf22cb0759e1b635af561a730146bfd219b7265a906d5c7ecaa9a30b8a
                                                                                                                        • Instruction Fuzzy Hash: 81417F75E0520ADFCF44CFA9D4812AFFBFABB88300F548825A506E7714E7348A459BA1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: pqI
                                                                                                                        • API String ID: 0-1078129942
                                                                                                                        • Opcode ID: d285ec9acbfb0f83b63c63f5eec5c35ae8ce8667b11253ca1be03a03c5000b85
                                                                                                                        • Instruction ID: cca6ad9051ddfd9f17ddffb94bf48357e0f59cef1bcea2a28909559bdf407ec1
                                                                                                                        • Opcode Fuzzy Hash: d285ec9acbfb0f83b63c63f5eec5c35ae8ce8667b11253ca1be03a03c5000b85
                                                                                                                        • Instruction Fuzzy Hash: 6B41B075A0524ACFCF44CF69D4812AEFBFABB88300F148875E106DB714E3348A41DBA1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 6
                                                                                                                        • API String ID: 0-498629140
                                                                                                                        • Opcode ID: 7d24cd35b14eb1a50a62b416f6c66aecfef978de749aa3031d93233dd9ec8f2d
                                                                                                                        • Instruction ID: 1bfa695c66141882fe691fcf8a7de3e3c628e3e5d6bf943c01eeea652a223ee5
                                                                                                                        • Opcode Fuzzy Hash: 7d24cd35b14eb1a50a62b416f6c66aecfef978de749aa3031d93233dd9ec8f2d
                                                                                                                        • Instruction Fuzzy Hash: 0A319F71E156188BEB1DCF5BDC4169AFAFBAFC8300F04D1BA994CA6254DB700B818F51
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (
                                                                                                                        • API String ID: 0-3887548279
                                                                                                                        • Opcode ID: 97bb9aa90e3db6916f2b225bb579f334ee2484f8bd8a2a18e4d5d96f8dc2d5e6
                                                                                                                        • Instruction ID: ed3ac66b17e3d573c9c2cd036271518832cdd98cac9adc2438a20f18648343c9
                                                                                                                        • Opcode Fuzzy Hash: 97bb9aa90e3db6916f2b225bb579f334ee2484f8bd8a2a18e4d5d96f8dc2d5e6
                                                                                                                        • Instruction Fuzzy Hash: 1B21E971D016188BEB18CF6AD9447AEFBF7BBC8300F14C1AAC40CA7255EB740A858F60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8740f2c0a421d920d36fe20e26643174c54ef10a60759bbcee321344ef9bd434
                                                                                                                        • Instruction ID: 9ad49b5dac5905fe5b284eb84185be61bb496dc73695b2bdd8bbfa3c6f20cbf1
                                                                                                                        • Opcode Fuzzy Hash: 8740f2c0a421d920d36fe20e26643174c54ef10a60759bbcee321344ef9bd434
                                                                                                                        • Instruction Fuzzy Hash: 5612C271E056199FDB14CFAAC98169EFBF2FF88304F24C169E418AB219D734A946CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1693126719.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_10a0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 89edfdca050931d4726131ba6007ed43524d82ec132764c016153a71e21d9482
                                                                                                                        • Instruction ID: 41c1bd3fb9ad4368158e5a2b12132bcf126e0a91c76b8dc077ff91a3c8a4524d
                                                                                                                        • Opcode Fuzzy Hash: 89edfdca050931d4726131ba6007ed43524d82ec132764c016153a71e21d9482
                                                                                                                        • Instruction Fuzzy Hash: 7EB1C0B4D45228CFEB64CF6ACC58BDDBBB6BB89300F5081EAD54DA6251DB711A858F00
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 51059e0fd5378717fc14bff2f1ae85ebf1bff26ec933b0f2a3b5ca7fa1e611d6
                                                                                                                        • Instruction ID: 972637873c18ce437159f37c81e7f36574681c45203684b1ff01717ab6764f11
                                                                                                                        • Opcode Fuzzy Hash: 51059e0fd5378717fc14bff2f1ae85ebf1bff26ec933b0f2a3b5ca7fa1e611d6
                                                                                                                        • Instruction Fuzzy Hash: F1815374E05618CFDB14DFA8D859BEDBBB6FB4A304F148069E409A7381EBB05945CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3a6fc9595178c81c6dac04f3d07dfd05d68b1682b9c42a937e70afbaae036f17
                                                                                                                        • Instruction ID: 304b9de57fd2b89f35cd6abdbc9b4d8f6f8d59d49eef4868601fa2922fdf687a
                                                                                                                        • Opcode Fuzzy Hash: 3a6fc9595178c81c6dac04f3d07dfd05d68b1682b9c42a937e70afbaae036f17
                                                                                                                        • Instruction Fuzzy Hash: F5517574E06658CFDB10CFA8D4497EDFBB2BB4A304F14516AE409A7395EBB45846CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 52756032f6b8dca32a87997ba42e687e357734a7e0b8adc1fdc5ec8579c7f4d1
                                                                                                                        • Instruction ID: 8ffbfd518cf3178e4c79e47c625b747a93582495909329af80d9dd51a2c3972a
                                                                                                                        • Opcode Fuzzy Hash: 52756032f6b8dca32a87997ba42e687e357734a7e0b8adc1fdc5ec8579c7f4d1
                                                                                                                        • Instruction Fuzzy Hash: EB510E74E06A28CFDB10CFA8D449BEDFBB2BB4A304F149029E409A7384DBB45946CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: aa283ba90373bdfe9af379d3e05285c8fa65910250c19876fcdb61c3bebd1e4a
                                                                                                                        • Instruction ID: ebe356ec83be4f04255ddd1cb8a973f5fdc5fc05d7c6abb809d0a14ed827a25b
                                                                                                                        • Opcode Fuzzy Hash: aa283ba90373bdfe9af379d3e05285c8fa65910250c19876fcdb61c3bebd1e4a
                                                                                                                        • Instruction Fuzzy Hash: EA519AB1E016198BDB08CFABC94169EFBF3BFC8300F14C17AD818AB214EB3059468B54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714929485.00000000053F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53f0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 02ce16cf7674b98a32404a9a0a769fc9fc89a92f49002c77baeb7822f6292918
                                                                                                                        • Instruction ID: c9981d95c0bc0aceb3558fcddf3d852bbc39fdd6b5cd5257f812097e4a4271c9
                                                                                                                        • Opcode Fuzzy Hash: 02ce16cf7674b98a32404a9a0a769fc9fc89a92f49002c77baeb7822f6292918
                                                                                                                        • Instruction Fuzzy Hash: 73514DB1D056588BEB69CF2B8D443CAFAF7AFC9300F14C1FA954CA6255DB7409C58E11
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714929485.00000000053F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53f0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6050cb170cad2af6b4cd2bac63950e7c40090eb7845076f88107c7a3c6dc8917
                                                                                                                        • Instruction ID: d29e7dbffb519e04c3b02539e6f781c24034d18f7e3cc183ef1433733a6b364c
                                                                                                                        • Opcode Fuzzy Hash: 6050cb170cad2af6b4cd2bac63950e7c40090eb7845076f88107c7a3c6dc8917
                                                                                                                        • Instruction Fuzzy Hash: 80512AB1D056688BEB68CF2B8D447DAFAF7AFC8340F14C1FA954CA6254DB740AC58E11
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0913fb2fc154d23cd2b344e084af3b3329d7b9c08970469feed47320e4659a5e
                                                                                                                        • Instruction ID: 8b97b3a4ae6c45e17660d2c2da1eafa004584c6961cd4de68be8a3e71e4945cc
                                                                                                                        • Opcode Fuzzy Hash: 0913fb2fc154d23cd2b344e084af3b3329d7b9c08970469feed47320e4659a5e
                                                                                                                        • Instruction Fuzzy Hash: 6051E870E05229CFDB28CF66CC5879ABBF6BB89304F10C0EAD548A7254EB744A84DF11
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714929485.00000000053F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53f0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bebe1c77edb711de0b9ec78e0e7c3f700fc66cbd226e6881f9e63d63bb61fe33
                                                                                                                        • Instruction ID: 28fffc46ce19103b09379d45b95552938aafb565ae7d1b4b5c696a0a7258ef21
                                                                                                                        • Opcode Fuzzy Hash: bebe1c77edb711de0b9ec78e0e7c3f700fc66cbd226e6881f9e63d63bb61fe33
                                                                                                                        • Instruction Fuzzy Hash: 574100B0D043489FDB14CFE9C888A9DBBF1BB09300F20952AE915BB350D7749885CF85
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 311cc0537f9783cc5af735329f2a440f44efe7f080194c35e11411ddb0d9c338
                                                                                                                        • Instruction ID: 305e235a68edce530b0ba450b422b639c7306996b9c04cbf9c7f2dcc327dfc1a
                                                                                                                        • Opcode Fuzzy Hash: 311cc0537f9783cc5af735329f2a440f44efe7f080194c35e11411ddb0d9c338
                                                                                                                        • Instruction Fuzzy Hash: A2415BB1E15A18CFEB18CF6B8D4579AFAF7AFC9301F14C1B9840CAA255DB7049868F11
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 80decd638f4546759002eb9c5a04ecb2049b3f4eda345e791766a22ef7e87608
                                                                                                                        • Instruction ID: 75da5b3ee51da1c02d2846ca8e0de6805e4fbc694b78d720ab658cb522059e04
                                                                                                                        • Opcode Fuzzy Hash: 80decd638f4546759002eb9c5a04ecb2049b3f4eda345e791766a22ef7e87608
                                                                                                                        • Instruction Fuzzy Hash: F831B4B1E05658CBDB18CF6ACD446DABBF7AFC9301F14C0AA940DAB318DA355A85CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714376390.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5330000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 30790f99e7eeda92c5227d082fa51a45dc8eb35d20a6a206704589ec4fc01a11
                                                                                                                        • Instruction ID: 613e2ecb35a21b8f4d19b08765083829facfab3bc8ae9b7fb1a7cfc4b1f49c3b
                                                                                                                        • Opcode Fuzzy Hash: 30790f99e7eeda92c5227d082fa51a45dc8eb35d20a6a206704589ec4fc01a11
                                                                                                                        • Instruction Fuzzy Hash: CC212A71D096988BDB19CF6B8C442CABBF7AFCA300F58C1EAD448AA265DA310945CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4678d376db99f81fd20bb39ffde2c42b53fa7999fcc86fa4cd2314aa8ba2715d
                                                                                                                        • Instruction ID: 4148159553ad72dc8ba60e851fa8936c02cbbdfcb04d3bb03d3dd667bed08405
                                                                                                                        • Opcode Fuzzy Hash: 4678d376db99f81fd20bb39ffde2c42b53fa7999fcc86fa4cd2314aa8ba2715d
                                                                                                                        • Instruction Fuzzy Hash: 3D21EDB9D042089FCB14CFA9D985AEEFBF1FB49320F14941AE809B7240C735A945CFA4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 244c089b5be03de068b90e0fa61d2be6ab9f29b99e2f013e7519292615b61155
                                                                                                                        • Instruction ID: d3d2a5090b5f77fceddab9ebee960d063a57bfd8307d9d6105030840c8b21711
                                                                                                                        • Opcode Fuzzy Hash: 244c089b5be03de068b90e0fa61d2be6ab9f29b99e2f013e7519292615b61155
                                                                                                                        • Instruction Fuzzy Hash: 8021C5B0D056188BEB58CF9AC8447DDBBF7BF88300F14D1AAD409AB254DBB40989CF45
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716872006.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_56d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a86801a1505d00bc52a8406a42b047487d92fb5e18d6ee2431fcd9c90147efb9
                                                                                                                        • Instruction ID: b83306065770a2475f6fb7b4db2dc1eb606baf04d0a1cd98c75e10dbb8c08e28
                                                                                                                        • Opcode Fuzzy Hash: a86801a1505d00bc52a8406a42b047487d92fb5e18d6ee2431fcd9c90147efb9
                                                                                                                        • Instruction Fuzzy Hash: D521FEB5D042089FCB14CFA9D885AEEFBF1FB49320F14941AE809B7240C735A945CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 17fc96be6ccb8b45330090bb77c4e2aa6b87e76d86305a7258c05ea1470f77ed
                                                                                                                        • Instruction ID: 7db4ad663b7025b723b57b37c634ce74fe35193b62f6b59ab51c1a25bb471544
                                                                                                                        • Opcode Fuzzy Hash: 17fc96be6ccb8b45330090bb77c4e2aa6b87e76d86305a7258c05ea1470f77ed
                                                                                                                        • Instruction Fuzzy Hash: 6721A8B2D046588BEB18CFABD8442DEFBF7AFC9300F14C07A940CAA658DB700586CE51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1717260628.00000000057E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_57e0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2937828d4d6de4e5a515005f528bff135d550a0481b7d13f70c1d022a4bafdbf
                                                                                                                        • Instruction ID: 4c530cac5102d511b812585b1ff0c6bded98a8592087eb27fc1821d0073c01f5
                                                                                                                        • Opcode Fuzzy Hash: 2937828d4d6de4e5a515005f528bff135d550a0481b7d13f70c1d022a4bafdbf
                                                                                                                        • Instruction Fuzzy Hash: D221AB71D046158BEB2DCF6B9C5439ABAF3AFC8340F14D0BAD808A6254E7740A859F11
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716428630.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5640000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5a3ad8f50fabf417da70248be6ef57e6ea074b319a96166b423dfbcfc5dc973b
                                                                                                                        • Instruction ID: 93cd8c722a4e63f1ddf1b724330be95a1c1b80f571482e16f27b8691a261a090
                                                                                                                        • Opcode Fuzzy Hash: 5a3ad8f50fabf417da70248be6ef57e6ea074b319a96166b423dfbcfc5dc973b
                                                                                                                        • Instruction Fuzzy Hash: 9421C3B1D056288BEB58CF9BC84479DFAF7BF88300F14C16AD809AA254DB74098ACF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: feb83e26ede5435acf853b7cbdfa56f2f5da642a0e49d9fca3133b3bd0b6e887
                                                                                                                        • Instruction ID: f03220982c71bb711309213208b074e0843e1f29ae8dacfcf546c773a831bddc
                                                                                                                        • Opcode Fuzzy Hash: feb83e26ede5435acf853b7cbdfa56f2f5da642a0e49d9fca3133b3bd0b6e887
                                                                                                                        • Instruction Fuzzy Hash: 602199B2D046588BEB59CF6B99442DEFAF7AFC9300F54C0BA8408AA254DB700546CF40
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (bq$4'^q$4'^q$4'^q$4'^q$pbq
                                                                                                                        • API String ID: 0-723292480
                                                                                                                        • Opcode ID: 545917763c2a77e9c46ced5cf04f7830af0b4583f7f6bf9f1bf0ef2cfa553393
                                                                                                                        • Instruction ID: 47f6e1617feaa10b1bb92f3f3236ea0d57422552eedd42d16c39cb340aab717b
                                                                                                                        • Opcode Fuzzy Hash: 545917763c2a77e9c46ced5cf04f7830af0b4583f7f6bf9f1bf0ef2cfa553393
                                                                                                                        • Instruction Fuzzy Hash: 1351A171A003158FC748DF79C8917AEBBE7AFC8301F548928D40A9B395DF3499468BA1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (bq$(bq$Hbq$Hbq
                                                                                                                        • API String ID: 0-2599935029
                                                                                                                        • Opcode ID: 36c7a9064ffd0bfa8813b33358769d2be38a921a80d1d1f9787d27f15ff7877d
                                                                                                                        • Instruction ID: a17785c98ac8c6055acc1fb4a64eb0045e18df6db878b42aba9ab2a6436d4e98
                                                                                                                        • Opcode Fuzzy Hash: 36c7a9064ffd0bfa8813b33358769d2be38a921a80d1d1f9787d27f15ff7877d
                                                                                                                        • Instruction Fuzzy Hash: 99C1BF387005659FCB18DF28C494AAE7BE2FF88310F158568E90A8B391DF34ED42CB95
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1716255741.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_5620000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (_^q$(_^q$(_^q$(_^q
                                                                                                                        • API String ID: 0-2697572114
                                                                                                                        • Opcode ID: affc7e22719237014507279f46f367b51747a641eebff95b6aa59cce61a94431
                                                                                                                        • Instruction ID: b2be7d3fdea2a62a7fe91e7b880fb0710cea60ed4b4f51aada1eb6651bbafb8a
                                                                                                                        • Opcode Fuzzy Hash: affc7e22719237014507279f46f367b51747a641eebff95b6aa59cce61a94431
                                                                                                                        • Instruction Fuzzy Hash: C1618D75B046148FC714DF78C4956AE7BB2EF8A304F5484A9E806AB362DA35DC81CB91
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1714768940.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_53d0000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $#$$$%
                                                                                                                        • API String ID: 0-3799324578
                                                                                                                        • Opcode ID: 3e3f171b3e55534d507618617b8d91c4c339f38ac50968e33ba9ef158b8be85f
                                                                                                                        • Instruction ID: 71530028aea22cb545f6b95b07829bad6f4ed025f52750b32e7e91ee9d526a7b
                                                                                                                        • Opcode Fuzzy Hash: 3e3f171b3e55534d507618617b8d91c4c339f38ac50968e33ba9ef158b8be85f
                                                                                                                        • Instruction Fuzzy Hash: 8511E2B1845208EBEB18CF65E48CBEDFBB6BB45718F605059E00163680E7F444C8CF26

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:2%
                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                        Signature Coverage:13.3%
                                                                                                                        Total number of Nodes:83
                                                                                                                        Total number of Limit Nodes:6
                                                                                                                        execution_graph 13697 5b0e39 13698 5b0e5d 13697->13698 13700 5b0d73 13697->13700 13699 5b0dae 13700->13699 13702 5b02d0 LdrInitializeThunk 13700->13702 13702->13699 13727 5b0a0d 13728 5b0a17 13727->13728 13728->13728 13731 5b0afe 13728->13731 13734 5b02d0 LdrInitializeThunk 13728->13734 13730 5b0c1e 13731->13730 13733 5b02d0 LdrInitializeThunk 13731->13733 13733->13730 13734->13731 13735 578740 13737 57874f 13735->13737 13736 578a02 ExitProcess 13737->13736 13738 578764 GetCurrentProcessId GetCurrentThreadId 13737->13738 13744 5789eb 13737->13744 13740 57878e SHGetSpecialFolderPathW GetForegroundWindow 13738->13740 13741 57878a 13738->13741 13742 578858 13740->13742 13741->13740 13742->13742 13747 5ae840 13742->13747 13753 5b0240 13744->13753 13745 578969 13745->13744 13750 57b5d0 FreeLibrary 13745->13750 13756 5b1860 13747->13756 13749 5ae84a RtlAllocateHeap 13749->13745 13751 57b5ec 13750->13751 13752 57b5f1 FreeLibrary 13751->13752 13752->13744 13758 5b1840 13753->13758 13755 5b0245 FreeLibrary 13755->13736 13757 5b1880 13756->13757 13757->13749 13757->13757 13759 5b1849 13758->13759 13759->13755 13760 57ae60 13763 57aef0 13760->13763 13762 57af15 13763->13762 13764 5b0260 13763->13764 13765 5b029a 13764->13765 13766 5b0278 13764->13766 13767 5b0286 13764->13767 13768 5b02a5 13764->13768 13771 5b02a0 13764->13771 13769 5ae840 RtlAllocateHeap 13765->13769 13766->13767 13766->13768 13766->13771 13772 5b028b RtlReAllocateHeap 13767->13772 13773 5ae860 13768->13773 13769->13771 13771->13763 13772->13771 13774 5ae892 13773->13774 13775 5ae873 13773->13775 13774->13771 13776 5ae878 RtlFreeHeap 13775->13776 13776->13774 13777 5b06a2 GetForegroundWindow 13781 5b21b0 13777->13781 13779 5b06ae GetForegroundWindow 13780 5b06bd 13779->13780 13782 5b21c6 13781->13782 13782->13779 13782->13782 13703 5b3230 13705 5b3250 13703->13705 13704 5b333e 13705->13704 13707 5b02d0 LdrInitializeThunk 13705->13707 13707->13704 13783 5b3580 13784 5b35bf 13783->13784 13785 5b3599 13783->13785 13785->13784 13789 5b02d0 LdrInitializeThunk 13785->13789 13787 5b35e8 13787->13784 13790 5b02d0 LdrInitializeThunk 13787->13790 13789->13787 13790->13784 13791 5b0f47 13792 5b0e7e 13791->13792 13793 5b0e70 13791->13793 13794 5b0ece 13792->13794 13797 5b02d0 LdrInitializeThunk 13792->13797 13793->13792 13798 5b02d0 LdrInitializeThunk 13793->13798 13797->13794 13798->13792 13708 5aaa74 13709 5aaa8c 13708->13709 13710 5aaaaf GetUserDefaultUILanguage 13709->13710 13711 5aaad6 13710->13711 13712 5b08d4 13713 5b08f0 13712->13713 13713->13713 13714 5b097e 13713->13714 13716 5b02d0 LdrInitializeThunk 13713->13716 13716->13714 13717 5aa355 13718 5aa359 13717->13718 13719 5aa361 13718->13719 13721 5b02d0 LdrInitializeThunk 13718->13721 13721->13718 13722 5b06f4 13723 5b0715 13722->13723 13724 5b073e 13722->13724 13723->13724 13726 5b02d0 LdrInitializeThunk 13723->13726 13726->13724

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 00578764
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0057876E
                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 005787C0
                                                                                                                        • GetForegroundWindow.USER32 ref: 0057884A
                                                                                                                        • ExitProcess.KERNEL32 ref: 00578A04
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                        • String ID: b/7
                                                                                                                        • API String ID: 4063528623-2085417233
                                                                                                                        • Opcode ID: 002a7f1790ce63c2f0cc71d6ca70a720407b59254aaa870a93829176d9c5995d
                                                                                                                        • Instruction ID: 48aacee71f2498df175d8fcf50610297a9ea6bc3eae342cbff78a9d4333ec6bc
                                                                                                                        • Opcode Fuzzy Hash: 002a7f1790ce63c2f0cc71d6ca70a720407b59254aaa870a93829176d9c5995d
                                                                                                                        • Instruction Fuzzy Hash: 2F71F973A043154FC318EF79DD8976AFAD6BBC4320F0AC63DE58897391EA74A8059781

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 155 5b02d0-5b0302 LdrInitializeThunk
                                                                                                                        APIs
                                                                                                                        • LdrInitializeThunk.NTDLL(005B3370,00000002,00000018,?,?,00000018,?,?,?), ref: 005B02FE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InitializeThunk
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2994545307-0
                                                                                                                        • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                        • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                        • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                        • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetForegroundWindow.USER32 ref: 005B06A2
                                                                                                                        • GetForegroundWindow.USER32 ref: 005B06B1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ForegroundWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2020703349-0
                                                                                                                        • Opcode ID: c3a8a02c6491cd6bceec1445c9124ecd3c34581161cbaf80d4d34a663aa660ef
                                                                                                                        • Instruction ID: 356e061ad945d9744e8695cbe72c4e1455728271bfb73b2b4903174ac444e310
                                                                                                                        • Opcode Fuzzy Hash: c3a8a02c6491cd6bceec1445c9124ecd3c34581161cbaf80d4d34a663aa660ef
                                                                                                                        • Instruction Fuzzy Hash: 5ED0A7F5450501CFC3899730FC8D47A3A3ABAE4205B488118E50341213FD31B41EDB23

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 122 5aaa74-5aaa9a call 5b1c60 125 5aaa9e-5aaaab call 583e40 * 2 122->125 126 5aaa9c 122->126 131 5aaaaf-5aaad4 GetUserDefaultUILanguage 125->131 132 5aaaad 125->132 126->125 133 5aaad6-5aaad9 131->133 132->131 134 5aaadb-5aaafb 133->134 135 5aaafd-5aab29 133->135 134->133
                                                                                                                        APIs
                                                                                                                        • GetUserDefaultUILanguage.KERNELBASE ref: 005AAAAF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DefaultLanguageUser
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 95929093-0
                                                                                                                        • Opcode ID: 81dc0ebbf7ace4010756b0951a8337b9780db3a66d37a89b9531532072973c88
                                                                                                                        • Instruction ID: a6cb02016380b570146786ab84744af94b97137dd6a805f3943ab1361d1c674c
                                                                                                                        • Opcode Fuzzy Hash: 81dc0ebbf7ace4010756b0951a8337b9780db3a66d37a89b9531532072973c88
                                                                                                                        • Instruction Fuzzy Hash: FB112931E096A18FD719DA3CC54436CBFE27F9A300F08819CC48557345CB706D50C752

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 136 5b0260-5b0271 137 5b029a-5b02a3 call 5ae840 136->137 138 5b0278-5b027f 136->138 139 5b02c2 136->139 140 5b02c0 136->140 141 5b0286-5b0298 call 5b1860 RtlReAllocateHeap 136->141 142 5b02a5-5b02a6 call 5ae860 136->142 145 5b02c4-5b02c6 137->145 138->139 138->140 138->141 138->142 139->145 140->139 141->145 148 5b02ab-5b02b3 142->148 148->140
                                                                                                                        APIs
                                                                                                                        • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,?,0057B51C,00000000,00000001), ref: 005B0292
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocateHeap
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1279760036-0
                                                                                                                        • Opcode ID: d38b437a7ffcba84e7025206fd9e18def373c3d919c4e3676bc509e65fd37812
                                                                                                                        • Instruction ID: 8b543b50ddbd5e3145c236d8d2a8562e9c0d81ed1a127ecc6193e91e5153bc0a
                                                                                                                        • Opcode Fuzzy Hash: d38b437a7ffcba84e7025206fd9e18def373c3d919c4e3676bc509e65fd37812
                                                                                                                        • Instruction Fuzzy Hash: A4F0A036508212FBC6205F28BC1AA9B3E68BFD6720B060C20F404D6152D635F8089692

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 150 5ae860-5ae86c 151 5ae892-5ae893 150->151 152 5ae873-5ae889 call 5b1860 RtlFreeHeap 150->152 152->151
                                                                                                                        APIs
                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,?,005B02AB,?,0057B51C,00000000,00000001), ref: 005AE87E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FreeHeap
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3298025750-0
                                                                                                                        • Opcode ID: 854c90074e4e473644395d27e1ed783df244f66191a0992d16f6fadb9285f4e1
                                                                                                                        • Instruction ID: 7f7b4d4f6034bac2f3aada76451e181e386245c2f24c90528b1ae48fb0e42c87
                                                                                                                        • Opcode Fuzzy Hash: 854c90074e4e473644395d27e1ed783df244f66191a0992d16f6fadb9285f4e1
                                                                                                                        • Instruction Fuzzy Hash: F0D0A730108522DFD3405F14FC09F863B5CEF19310F164451B404AB1B1C234FC40D6A4

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 156 5ae840-5ae857 call 5b1860 RtlAllocateHeap
                                                                                                                        APIs
                                                                                                                        • RtlAllocateHeap.NTDLL(?,00000000,?,67660564,00578969,67660564), ref: 005AE850
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocateHeap
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1279760036-0
                                                                                                                        • Opcode ID: d011f1f95e7ecbeec6c067597ea0c6b2658b368b458ba6d37a50d18c93ca457a
                                                                                                                        • Instruction ID: a7b22822eb6427327c389df0eca2fa66b6874d111d6b05bace83150d674d80a6
                                                                                                                        • Opcode Fuzzy Hash: d011f1f95e7ecbeec6c067597ea0c6b2658b368b458ba6d37a50d18c93ca457a
                                                                                                                        • Instruction Fuzzy Hash: C3C09231245525AFCA502B15FC09FCABF68FF953A0F0240A1B005670B1C760BC82DAE9
                                                                                                                        APIs
                                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000), ref: 00593E6A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: EnvironmentExpandStrings
                                                                                                                        • String ID: 4Y>[$<QrS$A!K#$H%Z'$O-O/$P5Y7$Y1\3$d)E+$UW$]_
                                                                                                                        • API String ID: 237503144-2105826625
                                                                                                                        • Opcode ID: 3492092bf009411f421e865b2b690ae383716367bdbc1d44c0ab42a4ec87210d
                                                                                                                        • Instruction ID: 4f37c0b4c58bd1c114c496141fa048c22a18dc2a948bb20b4ff22568dd4c5e39
                                                                                                                        • Opcode Fuzzy Hash: 3492092bf009411f421e865b2b690ae383716367bdbc1d44c0ab42a4ec87210d
                                                                                                                        • Instruction Fuzzy Hash: 41D1C9B1508351DBCB10CF98E88126BBBE1FF95354F048A2DF9D99B351E3789906CB82
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Object$DeleteMetricsSelectSystem
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3911056724-3916222277
                                                                                                                        • Opcode ID: d04622e707859f9ae3eabcb8711e99471b519f0ea383fc97f3c37f0775c8d1fd
                                                                                                                        • Instruction ID: 9678ce9b270f8075fc5291636b2ecdc7b3bcf97fcfa2073595485e1a50ed3e6d
                                                                                                                        • Opcode Fuzzy Hash: d04622e707859f9ae3eabcb8711e99471b519f0ea383fc97f3c37f0775c8d1fd
                                                                                                                        • Instruction Fuzzy Hash: FB619FB04087848FD3A4EF68D58979ABFE0BB85304F00892DE5C88B250D7B56848DF87
                                                                                                                        APIs
                                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000), ref: 00594698
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: EnvironmentExpandStrings
                                                                                                                        • String ID: =jh$D6v4$}z
                                                                                                                        • API String ID: 237503144-2424248051
                                                                                                                        • Opcode ID: c996e11b4fbca86153e63767697c4ffd654d154f1bcb1c6ebe6668874d6c47a3
                                                                                                                        • Instruction ID: e9846e99a76016f7562afa3a27aa17dfc770eadf50f8702e4120bb8ad9628d0f
                                                                                                                        • Opcode Fuzzy Hash: c996e11b4fbca86153e63767697c4ffd654d154f1bcb1c6ebe6668874d6c47a3
                                                                                                                        • Instruction Fuzzy Hash: 3C71157150C3459FE7548F28E841B6FBBE4FBC1718F108A2CF5959B291D7B1980ACB92
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1006321803-0
                                                                                                                        • Opcode ID: 18ac3b3a6ef6309486027ee6b7f81a0edbcd626ed75f10868f2b14686d51d37d
                                                                                                                        • Instruction ID: afc181fecece0b67637721a7905f1769af966650fcc3e5c61f989b8dd72a6a54
                                                                                                                        • Opcode Fuzzy Hash: 18ac3b3a6ef6309486027ee6b7f81a0edbcd626ed75f10868f2b14686d51d37d
                                                                                                                        • Instruction Fuzzy Hash: 7D41C6B1D08B528FD711AF7C984935EBFA0BB16320F088B28E4E5972C5E3349954C793
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: AtP$GpFv$LH
                                                                                                                        • API String ID: 0-40351562
                                                                                                                        • Opcode ID: f8e2a25695a67ef39612c98bda71e49ce7baea73641b9ee6f69fc09dddf0ce31
                                                                                                                        • Instruction ID: ef9de67d8f80125b92a870c9700da1572e89dd1d1ca680a81144c5c0ad48311c
                                                                                                                        • Opcode Fuzzy Hash: f8e2a25695a67ef39612c98bda71e49ce7baea73641b9ee6f69fc09dddf0ce31
                                                                                                                        • Instruction Fuzzy Hash: 38C10175600B028FC728CF29C891663BBF2FF99314B19895DD8968BBA5E774F841CB40
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 005A6590: GetSystemMetrics.USER32 ref: 005A65D0
                                                                                                                          • Part of subcall function 005A6590: GetSystemMetrics.USER32 ref: 005A65E0
                                                                                                                          • Part of subcall function 005A6590: DeleteObject.GDI32 ref: 005A6623
                                                                                                                          • Part of subcall function 005A6590: SelectObject.GDI32 ref: 005A6673
                                                                                                                          • Part of subcall function 005A6590: SelectObject.GDI32 ref: 005A66CA
                                                                                                                          • Part of subcall function 005A6590: DeleteObject.GDI32 ref: 005A66F8
                                                                                                                        • CoUninitialize.OLE32 ref: 0057D6A0
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Object$DeleteMetricsSelectSystem$Uninitialize
                                                                                                                        • String ID: ;d$SD$TC03$^_/C
                                                                                                                        • API String ID: 1556769885-3729532250
                                                                                                                        • Opcode ID: 4ed01e2d4a88d2f29e923e33b20f8fabf7ffd02d4114fa3fb950077da05f2c46
                                                                                                                        • Instruction ID: 0fdee3282079b6949d70a6fcab67b55a72daca53cf84b0ea5470131dd23aed14
                                                                                                                        • Opcode Fuzzy Hash: 4ed01e2d4a88d2f29e923e33b20f8fabf7ffd02d4114fa3fb950077da05f2c46
                                                                                                                        • Instruction Fuzzy Hash: 6DA1F4B52047918FD719CF26D4A0662BFF2FFA7314B28818CC0D64BB46D739A406DB95
                                                                                                                        APIs
                                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 0059A8EB
                                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,?,?), ref: 0059A97D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: EnvironmentExpandStrings
                                                                                                                        • String ID: ~
                                                                                                                        • API String ID: 237503144-2894255414
                                                                                                                        • Opcode ID: 503f7a9688b42031f3b177799d008b7bbc709af43b6fc0899c2c8bb3c217a245
                                                                                                                        • Instruction ID: ee06dd9d97f9c698faeb4cbe705b2d799e1d98209a022c76b735d4ba1b0c9467
                                                                                                                        • Opcode Fuzzy Hash: 503f7a9688b42031f3b177799d008b7bbc709af43b6fc0899c2c8bb3c217a245
                                                                                                                        • Instruction Fuzzy Hash: 875100B56083459FE390DF20AC85B2BBBB9FBD5700F10652CF6808B291DBB0E409CB42
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6d7a4fb0d73c451541eeedd550a23b77702b3e1cff7bccdef9b1cfa4b3322c65
                                                                                                                        • Instruction ID: 31e407cd13a8288f132119dfb52ddc4b0731ad0577915c75440a0e82d72cad76
                                                                                                                        • Opcode Fuzzy Hash: 6d7a4fb0d73c451541eeedd550a23b77702b3e1cff7bccdef9b1cfa4b3322c65
                                                                                                                        • Instruction Fuzzy Hash: 60928DB0615B809FD3A6CF3DC841793BEE8AB5A301F04496EE1AED7342D774B5408B66
                                                                                                                        APIs
                                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,FF5DFD53,0000001E,00000000,00000000,0=), ref: 005991F6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.1709908816.0000000000571000.00000020.00000400.00020000.00000000.sdmp, Offset: 00570000, based on PE: true
                                                                                                                        • Associated: 00000001.00000002.1709856943.0000000000570000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710020253.00000000005B4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710063166.00000000005B6000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000001.00000002.1710098735.00000000005C4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_570000_lumma1.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: EnvironmentExpandStrings
                                                                                                                        • String ID: 0=$0=$ER$P&
                                                                                                                        • API String ID: 237503144-76498936
                                                                                                                        • Opcode ID: eb30da119629b8e15a6d1ffe12c66f2ab0e0bf2851f9831b6540972f834ff884
                                                                                                                        • Instruction ID: b230db67bebff67b8341f906dccaf3bc1b576b4bf2ddd95fc0b8a73ebd438670
                                                                                                                        • Opcode Fuzzy Hash: eb30da119629b8e15a6d1ffe12c66f2ab0e0bf2851f9831b6540972f834ff884
                                                                                                                        • Instruction Fuzzy Hash: EB31A070A08B518FD7718F28D84036BBBF2FB85710F149A2DC4A69BB91D775B4428F80