Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1iO53raUh69l6nV.exe

Overview

General Information

Sample name:1iO53raUh69l6nV.exe
Analysis ID:1428885
MD5:99fa062716a6d9165bfffcc4785b0b2e
SHA1:ec14cebd52752062cf64162b31ae37871daaeb88
SHA256:7875849482751dfe7a259d0ffb80345bd55c879df7b69074fde58355746ba077
Tags:AgentTeslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code contains very large strings
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • 1iO53raUh69l6nV.exe (PID: 7632 cmdline: "C:\Users\user\Desktop\1iO53raUh69l6nV.exe" MD5: 99FA062716A6D9165BFFFCC4785B0B2E)
    • 1iO53raUh69l6nV.exe (PID: 7712 cmdline: "C:\Users\user\Desktop\1iO53raUh69l6nV.exe" MD5: 99FA062716A6D9165BFFFCC4785B0B2E)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Port": "587", "Host": "us2.smtp.mailhostbox.com", "Username": "jb@hargeisawateragancy.com", "Password": "cVRkXnN1"}
SourceRuleDescriptionAuthorStrings
00000002.00000002.2472852502.0000000002A9E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000002.00000002.2470688902.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000002.00000002.2470688902.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000001.00000002.1236202233.0000000003479000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000001.00000002.1236202233.0000000003479000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            1.2.1iO53raUh69l6nV.exe.34f3048.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              1.2.1iO53raUh69l6nV.exe.34f3048.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                1.2.1iO53raUh69l6nV.exe.34f3048.2.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                • 0x320af:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                • 0x32121:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                • 0x321ab:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                • 0x3223d:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                • 0x322a7:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                • 0x32319:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                • 0x323af:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                • 0x3243f:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                2.2.1iO53raUh69l6nV.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  2.2.1iO53raUh69l6nV.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    Click to see the 18 entries

                    System Summary

                    barindex
                    Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 208.91.199.224, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\1iO53raUh69l6nV.exe, Initiated: true, ProcessId: 7712, Protocol: tcp, SourceIp: 192.168.2.10, SourceIsIpv6: false, SourcePort: 49704
                    No Snort rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "us2.smtp.mailhostbox.com", "Username": "jb@hargeisawateragancy.com", "Password": "cVRkXnN1"}
                    Source: 1iO53raUh69l6nV.exeReversingLabs: Detection: 23%
                    Source: 1iO53raUh69l6nV.exeJoe Sandbox ML: detected
                    Source: 1iO53raUh69l6nV.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 1iO53raUh69l6nV.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: RZSu.pdb source: 1iO53raUh69l6nV.exe
                    Source: Binary string: RZSu.pdbSHA256 source: 1iO53raUh69l6nV.exe

                    Networking

                    barindex
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, type: UNPACKEDPE
                    Source: global trafficTCP traffic: 192.168.2.10:49704 -> 208.91.199.224:587
                    Source: global trafficTCP traffic: 192.168.2.10:49704 -> 208.91.198.143:587
                    Source: global trafficTCP traffic: 192.168.2.10:49704 -> 208.91.199.225:587
                    Source: global trafficTCP traffic: 192.168.2.10:49704 -> 208.91.199.223:587
                    Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
                    Source: Joe Sandbox ViewIP Address: 208.91.199.225 208.91.199.225
                    Source: Joe Sandbox ViewIP Address: 208.91.199.223 208.91.199.223
                    Source: Joe Sandbox ViewIP Address: 208.91.199.224 208.91.199.224
                    Source: global trafficTCP traffic: 192.168.2.10:49704 -> 208.91.199.224:587
                    Source: global trafficTCP traffic: 192.168.2.10:49704 -> 208.91.198.143:587
                    Source: global trafficTCP traffic: 192.168.2.10:49704 -> 208.91.199.225:587
                    Source: global trafficTCP traffic: 192.168.2.10:49704 -> 208.91.199.223:587
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownDNS traffic detected: queries for: us2.smtp.mailhostbox.com
                    Source: 1iO53raUh69l6nV.exe, 00000002.00000002.2472852502.0000000002AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                    Source: 1iO53raUh69l6nV.exe, 00000001.00000002.1236202233.0000000003F13000.00000004.00000800.00020000.00000000.sdmp, 1iO53raUh69l6nV.exe, 00000001.00000002.1236202233.0000000003479000.00000004.00000800.00020000.00000000.sdmp, 1iO53raUh69l6nV.exe, 00000002.00000002.2470688902.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, cPKWk.cs.Net Code: PWYyNOa
                    Source: 1.2.1iO53raUh69l6nV.exe.34f3048.2.raw.unpack, cPKWk.cs.Net Code: PWYyNOa

                    System Summary

                    barindex
                    Source: 1.2.1iO53raUh69l6nV.exe.34f3048.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 2.2.1iO53raUh69l6nV.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 1.2.1iO53raUh69l6nV.exe.34f3048.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 1.2.1iO53raUh69l6nV.exe.4b70000.4.raw.unpack, LoginForm.csLarge array initialization: : array initializer size 33603
                    Source: 1iO53raUh69l6nV.exe, Frm_Initialize.csLong String: Length: 127053
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_0230DC741_2_0230DC74
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F320301_2_04F32030
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F320201_2_04F32020
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F341E81_2_04F341E8
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F341D91_2_04F341D9
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F302E01_2_04F302E0
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F302D11_2_04F302D1
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F32EE81_2_04F32EE8
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F32ED91_2_04F32ED9
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F334911_2_04F33491
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F397681_2_04F39768
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F397581_2_04F39758
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F310A01_2_04F310A0
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F311901_2_04F31190
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F351501_2_04F35150
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F351411_2_04F35141
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F3B2881_2_04F3B288
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F3B2781_2_04F3B278
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F332581_2_04F33258
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F332481_2_04F33248
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F33ED01_2_04F33ED0
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F33EC01_2_04F33EC0
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F31E391_2_04F31E39
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F31AB11_2_04F31AB1
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_090639C81_2_090639C8
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_090648081_2_09064808
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_090623111_2_09062311
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_090623201_2_09062320
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_09068BF81_2_09068BF8
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_09063E001_2_09063E00
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_09061EE81_2_09061EE8
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 2_2_00CEDB572_2_00CEDB57
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 2_2_00CEA0682_2_00CEA068
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 2_2_00CEBB582_2_00CEBB58
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 2_2_02834A982_2_02834A98
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 2_2_02839BF22_2_02839BF2
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 2_2_02833E802_2_02833E80
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 2_2_0283CE982_2_0283CE98
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 2_2_028341C82_2_028341C8
                    Source: 1iO53raUh69l6nV.exe, 00000001.00000002.1240206329.0000000007FD0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs 1iO53raUh69l6nV.exe
                    Source: 1iO53raUh69l6nV.exe, 00000001.00000002.1236202233.0000000003F13000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs 1iO53raUh69l6nV.exe
                    Source: 1iO53raUh69l6nV.exe, 00000001.00000002.1235745210.0000000002703000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename30e7bd5c-bf01-43c1-b417-4b8cd9ce37cc.exe4 vs 1iO53raUh69l6nV.exe
                    Source: 1iO53raUh69l6nV.exe, 00000001.00000002.1236202233.0000000003479000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename30e7bd5c-bf01-43c1-b417-4b8cd9ce37cc.exe4 vs 1iO53raUh69l6nV.exe
                    Source: 1iO53raUh69l6nV.exe, 00000001.00000000.1221429388.00000000000E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameRZSu.exe: vs 1iO53raUh69l6nV.exe
                    Source: 1iO53raUh69l6nV.exe, 00000001.00000002.1238927547.0000000004B70000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSimpleLogin.dll8 vs 1iO53raUh69l6nV.exe
                    Source: 1iO53raUh69l6nV.exe, 00000002.00000002.2470990729.00000000007E9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 1iO53raUh69l6nV.exe
                    Source: 1iO53raUh69l6nV.exe, 00000002.00000002.2470688902.000000000043E000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename30e7bd5c-bf01-43c1-b417-4b8cd9ce37cc.exe4 vs 1iO53raUh69l6nV.exe
                    Source: 1iO53raUh69l6nV.exeBinary or memory string: OriginalFilenameRZSu.exe: vs 1iO53raUh69l6nV.exe
                    Source: 1iO53raUh69l6nV.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 1.2.1iO53raUh69l6nV.exe.34f3048.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 2.2.1iO53raUh69l6nV.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 1.2.1iO53raUh69l6nV.exe.34f3048.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 1iO53raUh69l6nV.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, cPs8D.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, 72CF8egH.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, G5CXsdn.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, 3uPsILA6U.csCryptographic APIs: 'CreateDecryptor'
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, 6oQOw74dfIt.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, aMIWm.csCryptographic APIs: 'CreateDecryptor', 'TransformBlock'
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, 3QjbQ514BDx.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, 3QjbQ514BDx.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, ocuqGQk7Zt9Bl8mrrq.csSecurity API names: _0020.SetAccessControl
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, ocuqGQk7Zt9Bl8mrrq.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, ocuqGQk7Zt9Bl8mrrq.csSecurity API names: _0020.AddAccessRule
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, IYZ53VXbxXwObATeYM.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, ocuqGQk7Zt9Bl8mrrq.csSecurity API names: _0020.SetAccessControl
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, ocuqGQk7Zt9Bl8mrrq.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, ocuqGQk7Zt9Bl8mrrq.csSecurity API names: _0020.AddAccessRule
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, ocuqGQk7Zt9Bl8mrrq.csSecurity API names: _0020.SetAccessControl
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, ocuqGQk7Zt9Bl8mrrq.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, ocuqGQk7Zt9Bl8mrrq.csSecurity API names: _0020.AddAccessRule
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, IYZ53VXbxXwObATeYM.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, IYZ53VXbxXwObATeYM.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@1/4
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1iO53raUh69l6nV.exe.logJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMutant created: NULL
                    Source: 1iO53raUh69l6nV.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 1iO53raUh69l6nV.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: 1iO53raUh69l6nV.exeReversingLabs: Detection: 23%
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile read: C:\Users\user\Desktop\1iO53raUh69l6nV.exe:Zone.IdentifierJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\1iO53raUh69l6nV.exe "C:\Users\user\Desktop\1iO53raUh69l6nV.exe"
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess created: C:\Users\user\Desktop\1iO53raUh69l6nV.exe "C:\Users\user\Desktop\1iO53raUh69l6nV.exe"
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess created: C:\Users\user\Desktop\1iO53raUh69l6nV.exe "C:\Users\user\Desktop\1iO53raUh69l6nV.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                    Source: 1iO53raUh69l6nV.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: 1iO53raUh69l6nV.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: 1iO53raUh69l6nV.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: RZSu.pdb source: 1iO53raUh69l6nV.exe
                    Source: Binary string: RZSu.pdbSHA256 source: 1iO53raUh69l6nV.exe

                    Data Obfuscation

                    barindex
                    Source: 1iO53raUh69l6nV.exe, Frm_Initialize.cs.Net Code: InitializeComponent
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, ocuqGQk7Zt9Bl8mrrq.cs.Net Code: OfqWjVrG5E System.Reflection.Assembly.Load(byte[])
                    Source: 1.2.1iO53raUh69l6nV.exe.4b70000.4.raw.unpack, .cs.Net Code: System.Reflection.Assembly.Load(byte[])
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, ocuqGQk7Zt9Bl8mrrq.cs.Net Code: OfqWjVrG5E System.Reflection.Assembly.Load(byte[])
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, ocuqGQk7Zt9Bl8mrrq.cs.Net Code: OfqWjVrG5E System.Reflection.Assembly.Load(byte[])
                    Source: 1iO53raUh69l6nV.exeStatic PE information: 0x9A6EEF3E [Wed Feb 7 23:31:10 2052 UTC]
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F30BE7 pushad ; retf 1_2_04F30BE8
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 1_2_04F30BDD pushad ; retf 1_2_04F30BDE
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 2_2_00CE4CB0 pushfd ; iretd 2_2_00CE4CB9
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 2_2_00CE12D0 push ecx; iretd 2_2_00CE12DA
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 2_2_00CE12BF push ecx; iretd 2_2_00CE12CA
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeCode function: 2_2_02839B40 push eax; retf 02A0h2_2_02839BF1
                    Source: 1iO53raUh69l6nV.exeStatic PE information: section name: .text entropy: 7.246440036496841
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, JNo5aAuf1evRt1lPgP.csHigh entropy of concatenated method names: 'KO6mVFbbZw', 'Atkm9VN4aw', 'tjamW6NUG0', 'BtGmqHObRI', 'qkymSyNAn0', 'NUUmUMxYFQ', 'XCxmnemLLQ', 'XSxN4YNGvH', 'nm8NArcTwA', 'CGIN68Exs8'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, pv44dh69OxkXse9LugM.csHigh entropy of concatenated method names: 'JbcmY9Dkel', 'VP0ms2HiI2', 'pYGmjmMXjF', 'GONmpZjaBC', 'lVmmXFR43s', 'HnIm72EoMc', 'EM3moe44sD', 'nuDmlv4v5a', 'h3umriw2HQ', 'EjVm2n61lE'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, KYwJwe2MQNtymlYNMg.csHigh entropy of concatenated method names: 'bWAdl29MSo', 'UQJdrFCt7q', 'on1dC3TdFa', 'p9Bd5tHgg6', 'dtcdbCdInt', 'Anjd07dJu7', 'cmSdigvsLg', 'XmGdMgsUnn', 'VpAdQTSGF5', 'YWCdEFDGRA'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, IYZ53VXbxXwObATeYM.csHigh entropy of concatenated method names: 'ulCS3eFpWx', 'I98S801CRy', 'pPwSvvO4yl', 'lOnShj0TWk', 'pHiSxc4jLm', 'OmTStweKfn', 'swFS4ZhsUo', 'gXKSAthHlE', 'mGHS6gdEXc', 'DCYSOkCq8S'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, DQe1HhAG2ZWVNAEk3r.csHigh entropy of concatenated method names: 'YSLkQ8tf5x', 'sKekagDbVJ', 'xqok3FWTFr', 'BGOk8bB1Ae', 'm6uk5Zf0r0', 'nvtkHBG3an', 'j1IkbIuXOF', 'zayk0ofUbM', 'DuIkcd5NCi', 'rVtkii5DFM'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, BBg2Y7jIWxvOriNXUm.csHigh entropy of concatenated method names: 'CuENqMgqHc', 'j0RNSaubEf', 'thrNeSfKsH', 'XAGNUOEE8p', 'mmBNnreeTN', 'I7tNg3kOWo', 'D9uNZFgUX5', 'UcYNFOIAE0', 'a5PNLPC4FB', 'L15NTEoSll'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, idhxbnecpeZAsitbF9.csHigh entropy of concatenated method names: 'LpIUXahvRu', 'gYsUoQT9bq', 'D8UeHWNK4O', 'trNeb8dXSG', 'VuMe0vA40a', 'VlWecsOkHQ', 'j61eioIoL9', 'T1ceMqxKe0', 'tETefmwq0x', 'fjLeQFFjiY'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, lsQA76HNqrX4BikMLF.csHigh entropy of concatenated method names: 'x2RgY9D8VD', 'vR4gsaX1CI', 'S0xgjc3tYu', 'q01gp4jLZh', 'FOKgX9CkV1', 'P82g7qCEiX', 'BPvgoMOJ23', 'qwuglDiOsl', 'hHmgrJjJvY', 'eEsg2lcFJd'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, ocuqGQk7Zt9Bl8mrrq.csHigh entropy of concatenated method names: 'Sfa9uHFi4P', 'riS9qWXRtk', 'cnh9SXb65m', 'rQ19elyBGI', 'wR69UwLJ0F', 'K2u9nu37VT', 'cxY9gHErh4', 'f8U9ZqjXPO', 'Lv69FHcC0I', 'Ryy9LOv92A'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, YG1QWTMKBlq2lrPaKR.csHigh entropy of concatenated method names: 'dlCnuhQIIP', 'KGcnS0p9tB', 'WTjnU7YjND', 'BgxngPmx0s', 'Kc4nZPhlnT', 'chYUx98KqB', 'LN8UtcEL0f', 'AVuU4NtDil', 'PtuUAf2WLn', 'hrEU6AHFZe'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, UKoJlhq4dhgqka6men.csHigh entropy of concatenated method names: 'QD1jsw5IO', 'gJ3p47PZk', 'vG07V00ot', 'tFGoKvplv', 'FNLr8tfJ9', 'TsF2Hi16Q', 'RiJHq23CWovSk9esxh', 'NxerK3FJ2KVmtXHyaG', 'OxgNMUJNP', 'AbKy4AJGs'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, MVRrFKnI179dQDHU5g.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'a0WB66F3Jv', 'L6bBOnfK7J', 'puNBz3Zu8g', 'eQc9RQvUAV', 'vVO9VaSf9M', 'JOn9BWWXtU', 'htV996NPbr', 'yjqsbhi5Kcy4cxhkTZ4'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, Nu0M8u8wMpySfZCVwB.csHigh entropy of concatenated method names: 'Dispose', 'DPfV6gZ4ur', 'MygB5XRAMT', 'GXTKK23eGU', 'ABvVO3wSK6', 'PfgVz5n1GT', 'ProcessDialogKey', 'BYSBRBKUvx', 'GOJBVKh9or', 'GBCBBUaMg1'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, s8W0FW66VmDbecc4pUf.csHigh entropy of concatenated method names: 'ToString', 'n3Iy90Rxlg', 'CK3yWwg1Bt', 'fBvyukaC1o', 'bFiyqmKkWP', 'ENAySvmVVi', 'CUZyecmJdh', 'olEyUDqHm6', 'GFgXEDCFmFL1HJRRA4O', 'mI9Qy2CLqwhHHT24xhk'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, vM4pkdQhgCgho4invJ.csHigh entropy of concatenated method names: 'l59JAfIunQ', 'l7mJO89hXn', 'MFHNRHnuhd', 'EQ5NVJnPtu', 'Ae0JEtrUM5', 'ksKJaSKAXS', 'gmGJG0FBig', 'KgYJ3pB3Qg', 'OyTJ8klmk6', 'qQIJv9crwb'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, cDSYvoo2jIECEdk31y.csHigh entropy of concatenated method names: 'ToString', 'UgNwESsXnc', 'gnsw5d1X90', 'lynwHFjLjA', 'Ni4wbXCNxT', 'onQw0FTb0L', 'JHDwcdKshw', 'Beswi4wE20', 'iCBwMEchoa', 'L1OwfL9728'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, I8WSH91ugPBrVbT72f.csHigh entropy of concatenated method names: 'ho5VgH6WIv', 'DgFVZNUlet', 'oLYVLRbkH3', 'lgUVTIv31C', 'PugVkXBsT2', 'CT6VwwW4PR', 'EeFkZ8SCX6xPEDynIR', 'bHEwSnwZh3SVhdjy4b', 'gA5VVjJ80j', 'I6fV9WN82N'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, N162suOFhMp83rR8YW.csHigh entropy of concatenated method names: 'blTgqVHS9L', 'n2JgeUDLVG', 'YEygnC8AdF', 'EeLnOVB4p2', 'vqcnzRN9ZL', 'ag7gRMPVAs', 'nO9gVVyiTp', 'ycOgBDK6SL', 'YyFg9FtOxS', 'hfPgWdUON0'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, sZ3VmRhklnRckKFXBQ.csHigh entropy of concatenated method names: 'k09JLU5745', 'AmtJTYNa5I', 'ToString', 'jqpJq0Hjba', 'U7uJSkIduq', 'd3HJeBCtkE', 'rDlJUVuBDe', 'fgfJnHUsrD', 'G2GJgMQrod', 'poZJZpgU5I'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, byeJX0zrkYWomtClHa.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'EbwmdXukOn', 'EFkmkAT2XU', 'FyBmwCb29p', 'PkGmJ3KW2g', 'rDCmN8I6Fi', 'Fp2mmsXNst', 'NAKmyqv9LX'
                    Source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, yUcjGLUKCl2sD1MjiU.csHigh entropy of concatenated method names: 'T9cepk51v0', 'B2Ge7h7hsv', 'dhLel0rWOD', 'l2werP8wBo', 'l23ekJXDn6', 'WL8ewGwg2Y', 'uDgeJTEJwI', 'iUheNQs8Fi', 'WbFemZgQxK', 'g8Xey1RWgu'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, JNo5aAuf1evRt1lPgP.csHigh entropy of concatenated method names: 'KO6mVFbbZw', 'Atkm9VN4aw', 'tjamW6NUG0', 'BtGmqHObRI', 'qkymSyNAn0', 'NUUmUMxYFQ', 'XCxmnemLLQ', 'XSxN4YNGvH', 'nm8NArcTwA', 'CGIN68Exs8'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, pv44dh69OxkXse9LugM.csHigh entropy of concatenated method names: 'JbcmY9Dkel', 'VP0ms2HiI2', 'pYGmjmMXjF', 'GONmpZjaBC', 'lVmmXFR43s', 'HnIm72EoMc', 'EM3moe44sD', 'nuDmlv4v5a', 'h3umriw2HQ', 'EjVm2n61lE'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, KYwJwe2MQNtymlYNMg.csHigh entropy of concatenated method names: 'bWAdl29MSo', 'UQJdrFCt7q', 'on1dC3TdFa', 'p9Bd5tHgg6', 'dtcdbCdInt', 'Anjd07dJu7', 'cmSdigvsLg', 'XmGdMgsUnn', 'VpAdQTSGF5', 'YWCdEFDGRA'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, IYZ53VXbxXwObATeYM.csHigh entropy of concatenated method names: 'ulCS3eFpWx', 'I98S801CRy', 'pPwSvvO4yl', 'lOnShj0TWk', 'pHiSxc4jLm', 'OmTStweKfn', 'swFS4ZhsUo', 'gXKSAthHlE', 'mGHS6gdEXc', 'DCYSOkCq8S'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, DQe1HhAG2ZWVNAEk3r.csHigh entropy of concatenated method names: 'YSLkQ8tf5x', 'sKekagDbVJ', 'xqok3FWTFr', 'BGOk8bB1Ae', 'm6uk5Zf0r0', 'nvtkHBG3an', 'j1IkbIuXOF', 'zayk0ofUbM', 'DuIkcd5NCi', 'rVtkii5DFM'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, BBg2Y7jIWxvOriNXUm.csHigh entropy of concatenated method names: 'CuENqMgqHc', 'j0RNSaubEf', 'thrNeSfKsH', 'XAGNUOEE8p', 'mmBNnreeTN', 'I7tNg3kOWo', 'D9uNZFgUX5', 'UcYNFOIAE0', 'a5PNLPC4FB', 'L15NTEoSll'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, idhxbnecpeZAsitbF9.csHigh entropy of concatenated method names: 'LpIUXahvRu', 'gYsUoQT9bq', 'D8UeHWNK4O', 'trNeb8dXSG', 'VuMe0vA40a', 'VlWecsOkHQ', 'j61eioIoL9', 'T1ceMqxKe0', 'tETefmwq0x', 'fjLeQFFjiY'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, lsQA76HNqrX4BikMLF.csHigh entropy of concatenated method names: 'x2RgY9D8VD', 'vR4gsaX1CI', 'S0xgjc3tYu', 'q01gp4jLZh', 'FOKgX9CkV1', 'P82g7qCEiX', 'BPvgoMOJ23', 'qwuglDiOsl', 'hHmgrJjJvY', 'eEsg2lcFJd'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, ocuqGQk7Zt9Bl8mrrq.csHigh entropy of concatenated method names: 'Sfa9uHFi4P', 'riS9qWXRtk', 'cnh9SXb65m', 'rQ19elyBGI', 'wR69UwLJ0F', 'K2u9nu37VT', 'cxY9gHErh4', 'f8U9ZqjXPO', 'Lv69FHcC0I', 'Ryy9LOv92A'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, YG1QWTMKBlq2lrPaKR.csHigh entropy of concatenated method names: 'dlCnuhQIIP', 'KGcnS0p9tB', 'WTjnU7YjND', 'BgxngPmx0s', 'Kc4nZPhlnT', 'chYUx98KqB', 'LN8UtcEL0f', 'AVuU4NtDil', 'PtuUAf2WLn', 'hrEU6AHFZe'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, UKoJlhq4dhgqka6men.csHigh entropy of concatenated method names: 'QD1jsw5IO', 'gJ3p47PZk', 'vG07V00ot', 'tFGoKvplv', 'FNLr8tfJ9', 'TsF2Hi16Q', 'RiJHq23CWovSk9esxh', 'NxerK3FJ2KVmtXHyaG', 'OxgNMUJNP', 'AbKy4AJGs'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, MVRrFKnI179dQDHU5g.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'a0WB66F3Jv', 'L6bBOnfK7J', 'puNBz3Zu8g', 'eQc9RQvUAV', 'vVO9VaSf9M', 'JOn9BWWXtU', 'htV996NPbr', 'yjqsbhi5Kcy4cxhkTZ4'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, Nu0M8u8wMpySfZCVwB.csHigh entropy of concatenated method names: 'Dispose', 'DPfV6gZ4ur', 'MygB5XRAMT', 'GXTKK23eGU', 'ABvVO3wSK6', 'PfgVz5n1GT', 'ProcessDialogKey', 'BYSBRBKUvx', 'GOJBVKh9or', 'GBCBBUaMg1'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, s8W0FW66VmDbecc4pUf.csHigh entropy of concatenated method names: 'ToString', 'n3Iy90Rxlg', 'CK3yWwg1Bt', 'fBvyukaC1o', 'bFiyqmKkWP', 'ENAySvmVVi', 'CUZyecmJdh', 'olEyUDqHm6', 'GFgXEDCFmFL1HJRRA4O', 'mI9Qy2CLqwhHHT24xhk'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, vM4pkdQhgCgho4invJ.csHigh entropy of concatenated method names: 'l59JAfIunQ', 'l7mJO89hXn', 'MFHNRHnuhd', 'EQ5NVJnPtu', 'Ae0JEtrUM5', 'ksKJaSKAXS', 'gmGJG0FBig', 'KgYJ3pB3Qg', 'OyTJ8klmk6', 'qQIJv9crwb'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, cDSYvoo2jIECEdk31y.csHigh entropy of concatenated method names: 'ToString', 'UgNwESsXnc', 'gnsw5d1X90', 'lynwHFjLjA', 'Ni4wbXCNxT', 'onQw0FTb0L', 'JHDwcdKshw', 'Beswi4wE20', 'iCBwMEchoa', 'L1OwfL9728'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, I8WSH91ugPBrVbT72f.csHigh entropy of concatenated method names: 'ho5VgH6WIv', 'DgFVZNUlet', 'oLYVLRbkH3', 'lgUVTIv31C', 'PugVkXBsT2', 'CT6VwwW4PR', 'EeFkZ8SCX6xPEDynIR', 'bHEwSnwZh3SVhdjy4b', 'gA5VVjJ80j', 'I6fV9WN82N'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, N162suOFhMp83rR8YW.csHigh entropy of concatenated method names: 'blTgqVHS9L', 'n2JgeUDLVG', 'YEygnC8AdF', 'EeLnOVB4p2', 'vqcnzRN9ZL', 'ag7gRMPVAs', 'nO9gVVyiTp', 'ycOgBDK6SL', 'YyFg9FtOxS', 'hfPgWdUON0'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, sZ3VmRhklnRckKFXBQ.csHigh entropy of concatenated method names: 'k09JLU5745', 'AmtJTYNa5I', 'ToString', 'jqpJq0Hjba', 'U7uJSkIduq', 'd3HJeBCtkE', 'rDlJUVuBDe', 'fgfJnHUsrD', 'G2GJgMQrod', 'poZJZpgU5I'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, byeJX0zrkYWomtClHa.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'EbwmdXukOn', 'EFkmkAT2XU', 'FyBmwCb29p', 'PkGmJ3KW2g', 'rDCmN8I6Fi', 'Fp2mmsXNst', 'NAKmyqv9LX'
                    Source: 1.2.1iO53raUh69l6nV.exe.7fd0000.7.raw.unpack, yUcjGLUKCl2sD1MjiU.csHigh entropy of concatenated method names: 'T9cepk51v0', 'B2Ge7h7hsv', 'dhLel0rWOD', 'l2werP8wBo', 'l23ekJXDn6', 'WL8ewGwg2Y', 'uDgeJTEJwI', 'iUheNQs8Fi', 'WbFemZgQxK', 'g8Xey1RWgu'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, JNo5aAuf1evRt1lPgP.csHigh entropy of concatenated method names: 'KO6mVFbbZw', 'Atkm9VN4aw', 'tjamW6NUG0', 'BtGmqHObRI', 'qkymSyNAn0', 'NUUmUMxYFQ', 'XCxmnemLLQ', 'XSxN4YNGvH', 'nm8NArcTwA', 'CGIN68Exs8'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, pv44dh69OxkXse9LugM.csHigh entropy of concatenated method names: 'JbcmY9Dkel', 'VP0ms2HiI2', 'pYGmjmMXjF', 'GONmpZjaBC', 'lVmmXFR43s', 'HnIm72EoMc', 'EM3moe44sD', 'nuDmlv4v5a', 'h3umriw2HQ', 'EjVm2n61lE'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, KYwJwe2MQNtymlYNMg.csHigh entropy of concatenated method names: 'bWAdl29MSo', 'UQJdrFCt7q', 'on1dC3TdFa', 'p9Bd5tHgg6', 'dtcdbCdInt', 'Anjd07dJu7', 'cmSdigvsLg', 'XmGdMgsUnn', 'VpAdQTSGF5', 'YWCdEFDGRA'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, IYZ53VXbxXwObATeYM.csHigh entropy of concatenated method names: 'ulCS3eFpWx', 'I98S801CRy', 'pPwSvvO4yl', 'lOnShj0TWk', 'pHiSxc4jLm', 'OmTStweKfn', 'swFS4ZhsUo', 'gXKSAthHlE', 'mGHS6gdEXc', 'DCYSOkCq8S'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, DQe1HhAG2ZWVNAEk3r.csHigh entropy of concatenated method names: 'YSLkQ8tf5x', 'sKekagDbVJ', 'xqok3FWTFr', 'BGOk8bB1Ae', 'm6uk5Zf0r0', 'nvtkHBG3an', 'j1IkbIuXOF', 'zayk0ofUbM', 'DuIkcd5NCi', 'rVtkii5DFM'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, BBg2Y7jIWxvOriNXUm.csHigh entropy of concatenated method names: 'CuENqMgqHc', 'j0RNSaubEf', 'thrNeSfKsH', 'XAGNUOEE8p', 'mmBNnreeTN', 'I7tNg3kOWo', 'D9uNZFgUX5', 'UcYNFOIAE0', 'a5PNLPC4FB', 'L15NTEoSll'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, idhxbnecpeZAsitbF9.csHigh entropy of concatenated method names: 'LpIUXahvRu', 'gYsUoQT9bq', 'D8UeHWNK4O', 'trNeb8dXSG', 'VuMe0vA40a', 'VlWecsOkHQ', 'j61eioIoL9', 'T1ceMqxKe0', 'tETefmwq0x', 'fjLeQFFjiY'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, lsQA76HNqrX4BikMLF.csHigh entropy of concatenated method names: 'x2RgY9D8VD', 'vR4gsaX1CI', 'S0xgjc3tYu', 'q01gp4jLZh', 'FOKgX9CkV1', 'P82g7qCEiX', 'BPvgoMOJ23', 'qwuglDiOsl', 'hHmgrJjJvY', 'eEsg2lcFJd'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, ocuqGQk7Zt9Bl8mrrq.csHigh entropy of concatenated method names: 'Sfa9uHFi4P', 'riS9qWXRtk', 'cnh9SXb65m', 'rQ19elyBGI', 'wR69UwLJ0F', 'K2u9nu37VT', 'cxY9gHErh4', 'f8U9ZqjXPO', 'Lv69FHcC0I', 'Ryy9LOv92A'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, YG1QWTMKBlq2lrPaKR.csHigh entropy of concatenated method names: 'dlCnuhQIIP', 'KGcnS0p9tB', 'WTjnU7YjND', 'BgxngPmx0s', 'Kc4nZPhlnT', 'chYUx98KqB', 'LN8UtcEL0f', 'AVuU4NtDil', 'PtuUAf2WLn', 'hrEU6AHFZe'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, UKoJlhq4dhgqka6men.csHigh entropy of concatenated method names: 'QD1jsw5IO', 'gJ3p47PZk', 'vG07V00ot', 'tFGoKvplv', 'FNLr8tfJ9', 'TsF2Hi16Q', 'RiJHq23CWovSk9esxh', 'NxerK3FJ2KVmtXHyaG', 'OxgNMUJNP', 'AbKy4AJGs'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, MVRrFKnI179dQDHU5g.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'a0WB66F3Jv', 'L6bBOnfK7J', 'puNBz3Zu8g', 'eQc9RQvUAV', 'vVO9VaSf9M', 'JOn9BWWXtU', 'htV996NPbr', 'yjqsbhi5Kcy4cxhkTZ4'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, Nu0M8u8wMpySfZCVwB.csHigh entropy of concatenated method names: 'Dispose', 'DPfV6gZ4ur', 'MygB5XRAMT', 'GXTKK23eGU', 'ABvVO3wSK6', 'PfgVz5n1GT', 'ProcessDialogKey', 'BYSBRBKUvx', 'GOJBVKh9or', 'GBCBBUaMg1'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, s8W0FW66VmDbecc4pUf.csHigh entropy of concatenated method names: 'ToString', 'n3Iy90Rxlg', 'CK3yWwg1Bt', 'fBvyukaC1o', 'bFiyqmKkWP', 'ENAySvmVVi', 'CUZyecmJdh', 'olEyUDqHm6', 'GFgXEDCFmFL1HJRRA4O', 'mI9Qy2CLqwhHHT24xhk'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, vM4pkdQhgCgho4invJ.csHigh entropy of concatenated method names: 'l59JAfIunQ', 'l7mJO89hXn', 'MFHNRHnuhd', 'EQ5NVJnPtu', 'Ae0JEtrUM5', 'ksKJaSKAXS', 'gmGJG0FBig', 'KgYJ3pB3Qg', 'OyTJ8klmk6', 'qQIJv9crwb'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, cDSYvoo2jIECEdk31y.csHigh entropy of concatenated method names: 'ToString', 'UgNwESsXnc', 'gnsw5d1X90', 'lynwHFjLjA', 'Ni4wbXCNxT', 'onQw0FTb0L', 'JHDwcdKshw', 'Beswi4wE20', 'iCBwMEchoa', 'L1OwfL9728'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, I8WSH91ugPBrVbT72f.csHigh entropy of concatenated method names: 'ho5VgH6WIv', 'DgFVZNUlet', 'oLYVLRbkH3', 'lgUVTIv31C', 'PugVkXBsT2', 'CT6VwwW4PR', 'EeFkZ8SCX6xPEDynIR', 'bHEwSnwZh3SVhdjy4b', 'gA5VVjJ80j', 'I6fV9WN82N'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, N162suOFhMp83rR8YW.csHigh entropy of concatenated method names: 'blTgqVHS9L', 'n2JgeUDLVG', 'YEygnC8AdF', 'EeLnOVB4p2', 'vqcnzRN9ZL', 'ag7gRMPVAs', 'nO9gVVyiTp', 'ycOgBDK6SL', 'YyFg9FtOxS', 'hfPgWdUON0'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, sZ3VmRhklnRckKFXBQ.csHigh entropy of concatenated method names: 'k09JLU5745', 'AmtJTYNa5I', 'ToString', 'jqpJq0Hjba', 'U7uJSkIduq', 'd3HJeBCtkE', 'rDlJUVuBDe', 'fgfJnHUsrD', 'G2GJgMQrod', 'poZJZpgU5I'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, byeJX0zrkYWomtClHa.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'EbwmdXukOn', 'EFkmkAT2XU', 'FyBmwCb29p', 'PkGmJ3KW2g', 'rDCmN8I6Fi', 'Fp2mmsXNst', 'NAKmyqv9LX'
                    Source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, yUcjGLUKCl2sD1MjiU.csHigh entropy of concatenated method names: 'T9cepk51v0', 'B2Ge7h7hsv', 'dhLel0rWOD', 'l2werP8wBo', 'l23ekJXDn6', 'WL8ewGwg2Y', 'uDgeJTEJwI', 'iUheNQs8Fi', 'WbFemZgQxK', 'g8Xey1RWgu'
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: 2300000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: 2470000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: 4470000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: 57A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: 67A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: 68D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: 78D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: 8060000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: 9090000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: A090000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: B090000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: 2790000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: 2A50000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: 2790000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeWindow / User API: threadDelayed 1848Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeWindow / User API: threadDelayed 8011Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7684Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep count: 33 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -30437127721620741s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -100000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7836Thread sleep count: 1848 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -99874s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7836Thread sleep count: 8011 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -99765s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -99656s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -99546s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -99436s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -99328s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -99218s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -99109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -98997s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -98890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -98780s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -98671s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -98562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -98453s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -98343s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -98230s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -98109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -97999s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -97890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -97781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -97671s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -97562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -97453s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -97343s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -97233s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -97125s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -97012s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -96900s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -96796s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -96686s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -96578s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -96468s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -96356s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -96249s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -96140s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -96030s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -95921s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -95812s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -95703s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -95593s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -95484s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -95375s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -95265s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -95155s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -95046s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -94937s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -94828s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -94718s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exe TID: 7828Thread sleep time: -94608s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 100000Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 99874Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 99765Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 99656Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 99546Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 99436Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 99328Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 99218Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 99109Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 98997Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 98890Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 98780Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 98671Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 98562Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 98453Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 98343Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 98230Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 98109Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 97999Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 97890Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 97781Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 97671Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 97562Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 97453Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 97343Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 97233Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 97125Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 97012Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 96900Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 96796Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 96686Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 96578Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 96468Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 96356Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 96249Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 96140Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 96030Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 95921Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 95812Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 95703Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 95593Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 95484Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 95375Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 95265Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 95155Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 95046Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 94937Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 94828Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 94718Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeThread delayed: delay time: 94608Jump to behavior
                    Source: 1iO53raUh69l6nV.exe, 00000002.00000002.2471164684.0000000000C34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeMemory written: C:\Users\user\Desktop\1iO53raUh69l6nV.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeProcess created: C:\Users\user\Desktop\1iO53raUh69l6nV.exe "C:\Users\user\Desktop\1iO53raUh69l6nV.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeQueries volume information: C:\Users\user\Desktop\1iO53raUh69l6nV.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeQueries volume information: C:\Users\user\Desktop\1iO53raUh69l6nV.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.34f3048.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.1iO53raUh69l6nV.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.34f3048.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.2472852502.0000000002A9E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.2470688902.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1236202233.0000000003479000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.2472852502.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1236202233.0000000003F13000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 1iO53raUh69l6nV.exe PID: 7632, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 1iO53raUh69l6nV.exe PID: 7712, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Users\user\Desktop\1iO53raUh69l6nV.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.34f3048.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.1iO53raUh69l6nV.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.34f3048.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.2470688902.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1236202233.0000000003479000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.2472852502.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1236202233.0000000003F13000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 1iO53raUh69l6nV.exe PID: 7632, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 1iO53raUh69l6nV.exe PID: 7712, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.34f3048.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.1iO53raUh69l6nV.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.34f3048.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.41f32b0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.34b7a28.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.1iO53raUh69l6nV.exe.4164a90.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.2472852502.0000000002A9E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.2470688902.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1236202233.0000000003479000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.2472852502.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1236202233.0000000003F13000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 1iO53raUh69l6nV.exe PID: 7632, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 1iO53raUh69l6nV.exe PID: 7712, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    111
                    Process Injection
                    1
                    Masquerading
                    2
                    OS Credential Dumping
                    111
                    Security Software Discovery
                    Remote Services1
                    Email Collection
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    1
                    Input Capture
                    1
                    Process Discovery
                    Remote Desktop Protocol1
                    Input Capture
                    1
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)141
                    Virtualization/Sandbox Evasion
                    1
                    Credentials in Registry
                    141
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin Shares11
                    Archive Collected Data
                    1
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                    Process Injection
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object Model2
                    Data from Local System
                    11
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    File and Directory Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                    Obfuscated Files or Information
                    Cached Domain Credentials24
                    System Information Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
                    Software Packing
                    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    Timestomp
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                    DLL Side-Loading
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    1iO53raUh69l6nV.exe24%ReversingLabs
                    1iO53raUh69l6nV.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    us2.smtp.mailhostbox.com
                    208.91.199.224
                    truefalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://account.dyn.com/1iO53raUh69l6nV.exe, 00000001.00000002.1236202233.0000000003F13000.00000004.00000800.00020000.00000000.sdmp, 1iO53raUh69l6nV.exe, 00000001.00000002.1236202233.0000000003479000.00000004.00000800.00020000.00000000.sdmp, 1iO53raUh69l6nV.exe, 00000002.00000002.2470688902.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                        high
                        http://us2.smtp.mailhostbox.com1iO53raUh69l6nV.exe, 00000002.00000002.2472852502.0000000002AA6000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          208.91.198.143
                          unknownUnited States
                          394695PUBLIC-DOMAIN-REGISTRYUSfalse
                          208.91.199.225
                          unknownUnited States
                          394695PUBLIC-DOMAIN-REGISTRYUSfalse
                          208.91.199.223
                          unknownUnited States
                          394695PUBLIC-DOMAIN-REGISTRYUSfalse
                          208.91.199.224
                          us2.smtp.mailhostbox.comUnited States
                          394695PUBLIC-DOMAIN-REGISTRYUSfalse
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1428885
                          Start date and time:2024-04-19 19:13:05 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 6m 42s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:13
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:1iO53raUh69l6nV.exe
                          Detection:MAL
                          Classification:mal100.troj.spyw.evad.winEXE@3/1@1/4
                          EGA Information:
                          • Successful, ratio: 100%
                          HCA Information:
                          • Successful, ratio: 98%
                          • Number of executed functions: 130
                          • Number of non-executed functions: 32
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • VT rate limit hit for: 1iO53raUh69l6nV.exe
                          TimeTypeDescription
                          19:13:51API Interceptor87128x Sleep call for process: 1iO53raUh69l6nV.exe modified
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          208.91.198.143HmGUCvTQIacWu7Q.exeGet hashmaliciousAgentTeslaBrowse
                            Payment.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                              Gcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                  CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                    PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                      rks18.docGet hashmaliciousAgentTeslaBrowse
                                        PayFmc6FL4.exeGet hashmaliciousAgentTeslaBrowse
                                          DHL 0028374.exeGet hashmaliciousAgentTeslaBrowse
                                            J2TDUpZm2s.exeGet hashmaliciousAgentTeslaBrowse
                                              208.91.199.225HmGUCvTQIacWu7Q.exeGet hashmaliciousAgentTeslaBrowse
                                                Payment.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                  Gcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                    Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                      CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                        PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                          rks18.docGet hashmaliciousAgentTeslaBrowse
                                                            PayFmc6FL4.exeGet hashmaliciousAgentTeslaBrowse
                                                              DHL 0028374.exeGet hashmaliciousAgentTeslaBrowse
                                                                J2TDUpZm2s.exeGet hashmaliciousAgentTeslaBrowse
                                                                  208.91.199.223HmGUCvTQIacWu7Q.exeGet hashmaliciousAgentTeslaBrowse
                                                                    Payment.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                      Gcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                        Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                                          CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                            PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                                              rks18.docGet hashmaliciousAgentTeslaBrowse
                                                                                PayFmc6FL4.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  DHL 0028374.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    J2TDUpZm2s.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      208.91.199.224HmGUCvTQIacWu7Q.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        Payment.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                          Gcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                                PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                  rks18.docGet hashmaliciousAgentTeslaBrowse
                                                                                                    PayFmc6FL4.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      DHL 0028374.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        J2TDUpZm2s.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          us2.smtp.mailhostbox.comHmGUCvTQIacWu7Q.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.223
                                                                                                          Payment.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                          • 208.91.198.143
                                                                                                          Gcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.198.143
                                                                                                          Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.223
                                                                                                          CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.198.143
                                                                                                          PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.225
                                                                                                          rks18.docGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.225
                                                                                                          PayFmc6FL4.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          DHL 0028374.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.223
                                                                                                          J2TDUpZm2s.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.198.143
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          PUBLIC-DOMAIN-REGISTRYUSINVOICE pdf.wsfGet hashmaliciousGuLoaderBrowse
                                                                                                          • 216.10.249.248
                                                                                                          HmGUCvTQIacWu7Q.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Payment.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Gcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          F723838674.vbsGet hashmaliciousRemcosBrowse
                                                                                                          • 116.206.104.215
                                                                                                          CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          order 4500381478001.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 162.215.248.214
                                                                                                          Bill-Transcript_6ZB6-IJYD3B-SEH0.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 45.113.122.212
                                                                                                          PUBLIC-DOMAIN-REGISTRYUSINVOICE pdf.wsfGet hashmaliciousGuLoaderBrowse
                                                                                                          • 216.10.249.248
                                                                                                          HmGUCvTQIacWu7Q.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Payment.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Gcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          F723838674.vbsGet hashmaliciousRemcosBrowse
                                                                                                          • 116.206.104.215
                                                                                                          CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          order 4500381478001.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 162.215.248.214
                                                                                                          Bill-Transcript_6ZB6-IJYD3B-SEH0.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 45.113.122.212
                                                                                                          PUBLIC-DOMAIN-REGISTRYUSINVOICE pdf.wsfGet hashmaliciousGuLoaderBrowse
                                                                                                          • 216.10.249.248
                                                                                                          HmGUCvTQIacWu7Q.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Payment.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Gcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          F723838674.vbsGet hashmaliciousRemcosBrowse
                                                                                                          • 116.206.104.215
                                                                                                          CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          order 4500381478001.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 162.215.248.214
                                                                                                          Bill-Transcript_6ZB6-IJYD3B-SEH0.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 45.113.122.212
                                                                                                          PUBLIC-DOMAIN-REGISTRYUSINVOICE pdf.wsfGet hashmaliciousGuLoaderBrowse
                                                                                                          • 216.10.249.248
                                                                                                          HmGUCvTQIacWu7Q.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Payment.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Gcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          F723838674.vbsGet hashmaliciousRemcosBrowse
                                                                                                          • 116.206.104.215
                                                                                                          CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          order 4500381478001.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 162.215.248.214
                                                                                                          Bill-Transcript_6ZB6-IJYD3B-SEH0.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 45.113.122.212
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:C:\Users\user\Desktop\1iO53raUh69l6nV.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1216
                                                                                                          Entropy (8bit):5.34331486778365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                          MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                          SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                          SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                          SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                          Malicious:false
                                                                                                          Reputation:high, very likely benign file
                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Entropy (8bit):7.237841370951035
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                          • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                          File name:1iO53raUh69l6nV.exe
                                                                                                          File size:917'504 bytes
                                                                                                          MD5:99fa062716a6d9165bfffcc4785b0b2e
                                                                                                          SHA1:ec14cebd52752062cf64162b31ae37871daaeb88
                                                                                                          SHA256:7875849482751dfe7a259d0ffb80345bd55c879df7b69074fde58355746ba077
                                                                                                          SHA512:be8ae28b32acb0d7fc19bfe52358417a80295c4681cb4bed2e9a915419bf9dcc79d49c3f83aefcc965fe2f7fb18c3c78cee27041326779948f6ba840f430ca1a
                                                                                                          SSDEEP:12288:ACbRo0StGrJcnh+k/LKmHEJl0OsBUHL1PFp4GsaCP:A2Ro7kmn4OKmHEJWOUg1dNsa
                                                                                                          TLSH:1815C03D4CBD22BB81B9C6A9CFD98827F440E47B7151AD7998D787A58306A4339C313E
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...>.n...............0.................. ... ....@.. .......................`............@................................
                                                                                                          Icon Hash:90cececece8e8eb0
                                                                                                          Entrypoint:0x4e13de
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0x9A6EEF3E [Wed Feb 7 23:31:10 2052 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:4
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:4
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:4
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                          Instruction
                                                                                                          jmp dword ptr [00402000h]
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xe138b0x4f.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xe20000x620.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xe40000xc.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xe02ac0x70.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x20000xdf3e40xdf400dd02317b11d4c865ab437d7a948d565dFalse0.7839631596444568data7.246440036496841IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rsrc0xe20000x6200x8006a7067bd0d94ce9619e720f56365f2f7False0.3359375data3.4420169225935946IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0xe40000xc0x2001714a7467d54f380e79eb4790b539421False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_VERSION0xe20900x390data0.4232456140350877
                                                                                                          RT_MANIFEST0xe24300x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                          DLLImport
                                                                                                          mscoree.dll_CorExeMain
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Apr 19, 2024 19:13:54.326581001 CEST49704587192.168.2.10208.91.199.224
                                                                                                          Apr 19, 2024 19:13:55.328001022 CEST49704587192.168.2.10208.91.199.224
                                                                                                          Apr 19, 2024 19:13:57.343625069 CEST49704587192.168.2.10208.91.199.224
                                                                                                          Apr 19, 2024 19:14:01.343761921 CEST49704587192.168.2.10208.91.199.224
                                                                                                          Apr 19, 2024 19:14:09.343605995 CEST49704587192.168.2.10208.91.199.224
                                                                                                          Apr 19, 2024 19:14:15.364607096 CEST49704587192.168.2.10208.91.198.143
                                                                                                          Apr 19, 2024 19:14:16.374912024 CEST49704587192.168.2.10208.91.198.143
                                                                                                          Apr 19, 2024 19:14:18.390465021 CEST49704587192.168.2.10208.91.198.143
                                                                                                          Apr 19, 2024 19:14:22.390619993 CEST49704587192.168.2.10208.91.198.143
                                                                                                          Apr 19, 2024 19:14:30.390579939 CEST49704587192.168.2.10208.91.198.143
                                                                                                          Apr 19, 2024 19:14:36.390969038 CEST49704587192.168.2.10208.91.199.225
                                                                                                          Apr 19, 2024 19:14:37.406131029 CEST49704587192.168.2.10208.91.199.225
                                                                                                          Apr 19, 2024 19:14:39.421796083 CEST49704587192.168.2.10208.91.199.225
                                                                                                          Apr 19, 2024 19:14:43.421838045 CEST49704587192.168.2.10208.91.199.225
                                                                                                          Apr 19, 2024 19:14:51.437467098 CEST49704587192.168.2.10208.91.199.225
                                                                                                          Apr 19, 2024 19:14:58.545648098 CEST49704587192.168.2.10208.91.199.223
                                                                                                          Apr 19, 2024 19:14:59.546869040 CEST49704587192.168.2.10208.91.199.223
                                                                                                          Apr 19, 2024 19:15:01.562427044 CEST49704587192.168.2.10208.91.199.223
                                                                                                          Apr 19, 2024 19:15:05.562402964 CEST49704587192.168.2.10208.91.199.223
                                                                                                          Apr 19, 2024 19:15:13.562561989 CEST49704587192.168.2.10208.91.199.223
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Apr 19, 2024 19:13:54.211230040 CEST6291253192.168.2.101.1.1.1
                                                                                                          Apr 19, 2024 19:13:54.319845915 CEST53629121.1.1.1192.168.2.10
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Apr 19, 2024 19:13:54.211230040 CEST192.168.2.101.1.1.10x3452Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Apr 19, 2024 19:13:54.319845915 CEST1.1.1.1192.168.2.100x3452No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                          Apr 19, 2024 19:13:54.319845915 CEST1.1.1.1192.168.2.100x3452No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                          Apr 19, 2024 19:13:54.319845915 CEST1.1.1.1192.168.2.100x3452No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                          Apr 19, 2024 19:13:54.319845915 CEST1.1.1.1192.168.2.100x3452No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false

                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:1
                                                                                                          Start time:19:13:50
                                                                                                          Start date:19/04/2024
                                                                                                          Path:C:\Users\user\Desktop\1iO53raUh69l6nV.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\1iO53raUh69l6nV.exe"
                                                                                                          Imagebase:0xe0000
                                                                                                          File size:917'504 bytes
                                                                                                          MD5 hash:99FA062716A6D9165BFFFCC4785B0B2E
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.1236202233.0000000003479000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.1236202233.0000000003479000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.1236202233.0000000003F13000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.1236202233.0000000003F13000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:2
                                                                                                          Start time:19:13:51
                                                                                                          Start date:19/04/2024
                                                                                                          Path:C:\Users\user\Desktop\1iO53raUh69l6nV.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\1iO53raUh69l6nV.exe"
                                                                                                          Imagebase:0x570000
                                                                                                          File size:917'504 bytes
                                                                                                          MD5 hash:99FA062716A6D9165BFFFCC4785B0B2E
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.2472852502.0000000002A9E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2470688902.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.2470688902.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2472852502.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.2472852502.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Reset < >

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:6.9%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:0%
                                                                                                            Total number of Nodes:165
                                                                                                            Total number of Limit Nodes:6
                                                                                                            execution_graph 30695 230ad38 30699 230ae30 30695->30699 30707 230ae21 30695->30707 30696 230ad47 30700 230ae41 30699->30700 30701 230ae64 30699->30701 30700->30701 30715 230b0c8 30700->30715 30719 230b0b9 30700->30719 30701->30696 30702 230ae5c 30702->30701 30703 230b068 GetModuleHandleW 30702->30703 30704 230b095 30703->30704 30704->30696 30708 230ae41 30707->30708 30709 230ae64 30707->30709 30708->30709 30713 230b0c8 LoadLibraryExW 30708->30713 30714 230b0b9 LoadLibraryExW 30708->30714 30709->30696 30710 230ae5c 30710->30709 30711 230b068 GetModuleHandleW 30710->30711 30712 230b095 30711->30712 30712->30696 30713->30710 30714->30710 30716 230b0dc 30715->30716 30717 230b101 30716->30717 30723 230a870 30716->30723 30717->30702 30720 230b0dc 30719->30720 30721 230b101 30720->30721 30722 230a870 LoadLibraryExW 30720->30722 30721->30702 30722->30721 30724 230b2a8 LoadLibraryExW 30723->30724 30726 230b321 30724->30726 30726->30717 30727 230d0b8 30728 230d0fe 30727->30728 30732 230d287 30728->30732 30737 230d298 30728->30737 30729 230d1eb 30733 230d292 30732->30733 30735 230d24b 30732->30735 30736 230d2c6 30733->30736 30740 230c9a0 30733->30740 30735->30729 30736->30729 30738 230c9a0 DuplicateHandle 30737->30738 30739 230d2c6 30738->30739 30739->30729 30741 230d300 DuplicateHandle 30740->30741 30742 230d396 30741->30742 30742->30736 30874 2304668 30875 230467a 30874->30875 30876 2304686 30875->30876 30878 2304778 30875->30878 30879 230479d 30878->30879 30883 2304878 30879->30883 30887 2304888 30879->30887 30884 23048af 30883->30884 30885 230498c 30884->30885 30891 230449c 30884->30891 30888 23048af 30887->30888 30889 230498c 30888->30889 30890 230449c CreateActCtxA 30888->30890 30890->30889 30892 2305918 CreateActCtxA 30891->30892 30894 23059db 30892->30894 30743 906540a 30744 9065421 30743->30744 30747 9065d68 30743->30747 30751 9065d78 30743->30751 30748 9065d78 30747->30748 30755 90660d0 30748->30755 30749 9065db6 30749->30744 30752 9065d92 30751->30752 30754 90660d0 12 API calls 30752->30754 30753 9065db6 30753->30744 30754->30753 30756 90660dd 30755->30756 30757 9066107 30756->30757 30770 90668f8 30756->30770 30774 906631a 30756->30774 30778 906621a 30756->30778 30783 9066354 30756->30783 30788 9066797 30756->30788 30793 90663f7 30756->30793 30798 906646a 30756->30798 30803 906630e 30756->30803 30808 9066383 30756->30808 30813 9066802 30756->30813 30817 9066285 30756->30817 30821 90663d9 30756->30821 30757->30749 30826 9064d00 30770->30826 30830 9064cf8 30770->30830 30771 906691f 30834 9064730 30774->30834 30838 9064728 30774->30838 30775 9066334 30779 9066224 30778->30779 30842 9064f7c 30779->30842 30846 9064f88 30779->30846 30784 90668b1 30783->30784 30850 9064680 30784->30850 30854 9064679 30784->30854 30785 90668c6 30789 906679d 30788->30789 30791 9064d00 WriteProcessMemory 30789->30791 30792 9064cf8 WriteProcessMemory 30789->30792 30790 9066673 30790->30757 30791->30790 30792->30790 30794 90667ae 30793->30794 30795 9066673 30794->30795 30796 9064d00 WriteProcessMemory 30794->30796 30797 9064cf8 WriteProcessMemory 30794->30797 30795->30757 30796->30795 30797->30795 30799 906647b 30798->30799 30801 9064680 ResumeThread 30799->30801 30802 9064679 ResumeThread 30799->30802 30800 90668c6 30801->30800 30802->30800 30804 906696b 30803->30804 30858 9064df0 30804->30858 30862 9064de8 30804->30862 30805 9066958 30809 90663a6 30808->30809 30811 9064d00 WriteProcessMemory 30809->30811 30812 9064cf8 WriteProcessMemory 30809->30812 30810 906643c 30810->30757 30811->30810 30812->30810 30815 9064730 Wow64SetThreadContext 30813->30815 30816 9064728 Wow64SetThreadContext 30813->30816 30814 906681c 30815->30814 30816->30814 30818 90662c7 30817->30818 30819 9064f7c CreateProcessA 30817->30819 30820 9064f88 CreateProcessA 30817->30820 30819->30818 30820->30818 30822 9066500 30821->30822 30866 9064c40 30822->30866 30870 9064c38 30822->30870 30823 906651e 30827 9064d48 WriteProcessMemory 30826->30827 30829 9064d9f 30827->30829 30829->30771 30831 9064d00 WriteProcessMemory 30830->30831 30833 9064d9f 30831->30833 30833->30771 30835 9064775 Wow64SetThreadContext 30834->30835 30837 90647bd 30835->30837 30837->30775 30839 9064730 Wow64SetThreadContext 30838->30839 30841 90647bd 30839->30841 30841->30775 30843 9065011 CreateProcessA 30842->30843 30845 90651d3 30843->30845 30845->30845 30847 9065011 CreateProcessA 30846->30847 30849 90651d3 30847->30849 30849->30849 30851 90646c0 ResumeThread 30850->30851 30853 90646f1 30851->30853 30853->30785 30855 9064680 ResumeThread 30854->30855 30857 90646f1 30855->30857 30857->30785 30859 9064e3b ReadProcessMemory 30858->30859 30861 9064e7f 30859->30861 30861->30805 30863 9064df0 ReadProcessMemory 30862->30863 30865 9064e7f 30863->30865 30865->30805 30867 9064c80 VirtualAllocEx 30866->30867 30869 9064cbd 30867->30869 30869->30823 30871 9064c80 VirtualAllocEx 30870->30871 30873 9064cbd 30871->30873 30873->30823 30895 9067f98 30896 9067fb6 30895->30896 30897 9067fc0 30895->30897 30900 9068000 30896->30900 30905 9067feb 30896->30905 30901 906800e 30900->30901 30904 906802d 30900->30904 30910 90673c0 30901->30910 30904->30897 30906 906800e 30905->30906 30909 906802d 30905->30909 30907 90673c0 FindCloseChangeNotification 30906->30907 30908 9068029 30907->30908 30908->30897 30909->30897 30911 9068178 FindCloseChangeNotification 30910->30911 30913 9068029 30911->30913 30913->30897 30914 9066fd8 30915 9067163 30914->30915 30916 9066ffe 30914->30916 30916->30915 30918 9062c50 30916->30918 30919 9067660 PostMessageW 30918->30919 30920 90676cc 30919->30920 30920->30916

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 9064f7c-906501d 2 9065056-9065076 0->2 3 906501f-9065029 0->3 10 90650af-90650de 2->10 11 9065078-9065082 2->11 3->2 4 906502b-906502d 3->4 5 9065050-9065053 4->5 6 906502f-9065039 4->6 5->2 8 906503d-906504c 6->8 9 906503b 6->9 8->8 12 906504e 8->12 9->8 19 9065117-90651d1 CreateProcessA 10->19 20 90650e0-90650ea 10->20 11->10 13 9065084-9065086 11->13 12->5 15 9065088-9065092 13->15 16 90650a9-90650ac 13->16 17 9065096-90650a5 15->17 18 9065094 15->18 16->10 17->17 21 90650a7 17->21 18->17 31 90651d3-90651d9 19->31 32 90651da-9065260 19->32 20->19 22 90650ec-90650ee 20->22 21->16 24 90650f0-90650fa 22->24 25 9065111-9065114 22->25 26 90650fe-906510d 24->26 27 90650fc 24->27 25->19 26->26 29 906510f 26->29 27->26 29->25 31->32 42 9065262-9065266 32->42 43 9065270-9065274 32->43 42->43 44 9065268 42->44 45 9065276-906527a 43->45 46 9065284-9065288 43->46 44->43 45->46 49 906527c 45->49 47 906528a-906528e 46->47 48 9065298-906529c 46->48 47->48 50 9065290 47->50 51 90652ae-90652b5 48->51 52 906529e-90652a4 48->52 49->46 50->48 53 90652b7-90652c6 51->53 54 90652cc 51->54 52->51 53->54 56 90652cd 54->56 56->56
                                                                                                            APIs
                                                                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 090651BE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 963392458-0
                                                                                                            • Opcode ID: ea849af9d47485408f53dc231f1464330583a72b571960b8af045d875988c6f9
                                                                                                            • Instruction ID: 964aab1176d150dd366b47b3f3161c05bbcc9037585b28800d589d89e7689797
                                                                                                            • Opcode Fuzzy Hash: ea849af9d47485408f53dc231f1464330583a72b571960b8af045d875988c6f9
                                                                                                            • Instruction Fuzzy Hash: 00A15971D002598FEB64CFA8CC417EDBBF2BF49310F1489A9E848A7290DB759985CF91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 57 9064f88-906501d 59 9065056-9065076 57->59 60 906501f-9065029 57->60 67 90650af-90650de 59->67 68 9065078-9065082 59->68 60->59 61 906502b-906502d 60->61 62 9065050-9065053 61->62 63 906502f-9065039 61->63 62->59 65 906503d-906504c 63->65 66 906503b 63->66 65->65 69 906504e 65->69 66->65 76 9065117-90651d1 CreateProcessA 67->76 77 90650e0-90650ea 67->77 68->67 70 9065084-9065086 68->70 69->62 72 9065088-9065092 70->72 73 90650a9-90650ac 70->73 74 9065096-90650a5 72->74 75 9065094 72->75 73->67 74->74 78 90650a7 74->78 75->74 88 90651d3-90651d9 76->88 89 90651da-9065260 76->89 77->76 79 90650ec-90650ee 77->79 78->73 81 90650f0-90650fa 79->81 82 9065111-9065114 79->82 83 90650fe-906510d 81->83 84 90650fc 81->84 82->76 83->83 86 906510f 83->86 84->83 86->82 88->89 99 9065262-9065266 89->99 100 9065270-9065274 89->100 99->100 101 9065268 99->101 102 9065276-906527a 100->102 103 9065284-9065288 100->103 101->100 102->103 106 906527c 102->106 104 906528a-906528e 103->104 105 9065298-906529c 103->105 104->105 107 9065290 104->107 108 90652ae-90652b5 105->108 109 906529e-90652a4 105->109 106->103 107->105 110 90652b7-90652c6 108->110 111 90652cc 108->111 109->108 110->111 113 90652cd 111->113 113->113
                                                                                                            APIs
                                                                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 090651BE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 963392458-0
                                                                                                            • Opcode ID: a24f649c4d7e1f7b6d774b945fe9e20b10fe8b65b4cf7fc51adc6131446ec80e
                                                                                                            • Instruction ID: d3dc2e11fa87113dac91dba333ae1a81aa6d43dd32ae1dfb70950701eec463eb
                                                                                                            • Opcode Fuzzy Hash: a24f649c4d7e1f7b6d774b945fe9e20b10fe8b65b4cf7fc51adc6131446ec80e
                                                                                                            • Instruction Fuzzy Hash: 14915A71D002198FEB64CFA8CC417EDBBF2BF49310F1485A9E849A7290DB759985CF91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 114 230ae30-230ae3f 115 230ae41-230ae4e call 2309838 114->115 116 230ae6b-230ae6f 114->116 123 230ae50 115->123 124 230ae64 115->124 117 230ae71-230ae7b 116->117 118 230ae83-230aec4 116->118 117->118 125 230aed1-230aedf 118->125 126 230aec6-230aece 118->126 169 230ae56 call 230b0c8 123->169 170 230ae56 call 230b0b9 123->170 124->116 127 230aee1-230aee6 125->127 128 230af03-230af05 125->128 126->125 131 230aef1 127->131 132 230aee8-230aeef call 230a814 127->132 130 230af08-230af0f 128->130 129 230ae5c-230ae5e 129->124 133 230afa0-230b060 129->133 134 230af11-230af19 130->134 135 230af1c-230af23 130->135 137 230aef3-230af01 131->137 132->137 164 230b062-230b065 133->164 165 230b068-230b093 GetModuleHandleW 133->165 134->135 138 230af30-230af39 call 230a824 135->138 139 230af25-230af2d 135->139 137->130 145 230af46-230af4b 138->145 146 230af3b-230af43 138->146 139->138 147 230af69-230af6d 145->147 148 230af4d-230af54 145->148 146->145 151 230af73-230af76 147->151 148->147 150 230af56-230af66 call 230a834 call 230a844 148->150 150->147 154 230af78-230af96 151->154 155 230af99-230af9f 151->155 154->155 164->165 166 230b095-230b09b 165->166 167 230b09c-230b0b0 165->167 166->167 169->129 170->129
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0230B086
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235525935.0000000002300000.00000040.00000800.00020000.00000000.sdmp, Offset: 02300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_2300000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 8dd47e99210b97aaeebd1f24aa5c3cbf4d6401922ad635f4aee1c0015f22d4c3
                                                                                                            • Instruction ID: e167aa360f334d51b74676e5974e4de16ad71d4fd2dfed01296c9a677f9867da
                                                                                                            • Opcode Fuzzy Hash: 8dd47e99210b97aaeebd1f24aa5c3cbf4d6401922ad635f4aee1c0015f22d4c3
                                                                                                            • Instruction Fuzzy Hash: 12714770A00B058FEB24DF29D49075ABBF1FF88704F00892DE19ADBA90D774E945CBA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 171 230590c-2305913 172 230591c-23059d9 CreateActCtxA 171->172 174 23059e2-2305a3c 172->174 175 23059db-23059e1 172->175 182 2305a4b-2305a4f 174->182 183 2305a3e-2305a41 174->183 175->174 184 2305a60 182->184 185 2305a51-2305a5d 182->185 183->182 187 2305a61 184->187 185->184 187->187
                                                                                                            APIs
                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 023059C9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235525935.0000000002300000.00000040.00000800.00020000.00000000.sdmp, Offset: 02300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_2300000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 2289755597-0
                                                                                                            • Opcode ID: d8d9baf7514460640232c455299f85e79eb4a48bba1edb5453031a25378b87b6
                                                                                                            • Instruction ID: c8b204cd3a99e0530875e44c52b837e5e309d80fc4cf676256f6e735b1e454da
                                                                                                            • Opcode Fuzzy Hash: d8d9baf7514460640232c455299f85e79eb4a48bba1edb5453031a25378b87b6
                                                                                                            • Instruction Fuzzy Hash: 3941D271D01718CFEB24DFAAC884BDDBBB5BF48304F60806AD409AB291DB756986CF50
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 188 230449c-23059d9 CreateActCtxA 191 23059e2-2305a3c 188->191 192 23059db-23059e1 188->192 199 2305a4b-2305a4f 191->199 200 2305a3e-2305a41 191->200 192->191 201 2305a60 199->201 202 2305a51-2305a5d 199->202 200->199 204 2305a61 201->204 202->201 204->204
                                                                                                            APIs
                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 023059C9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235525935.0000000002300000.00000040.00000800.00020000.00000000.sdmp, Offset: 02300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_2300000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 2289755597-0
                                                                                                            • Opcode ID: e24c0c7774ed4ff23a73ea48ae317572ede10edf9c5c57f7a1fdad63251bfd15
                                                                                                            • Instruction ID: 375187388ed0cedc1a28a59d8d234d2c04fc418fccc70e017274d7d91d861d90
                                                                                                            • Opcode Fuzzy Hash: e24c0c7774ed4ff23a73ea48ae317572ede10edf9c5c57f7a1fdad63251bfd15
                                                                                                            • Instruction Fuzzy Hash: 1441B270D00719CFEB25DFAAC894B9DBBF5BF48304F60806AD409AB251D7756946CFA0
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 205 9064cf8-9064d4e 208 9064d50-9064d5c 205->208 209 9064d5e-9064d9d WriteProcessMemory 205->209 208->209 211 9064da6-9064dd6 209->211 212 9064d9f-9064da5 209->212 212->211
                                                                                                            APIs
                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 09064D90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 3559483778-0
                                                                                                            • Opcode ID: 13c99332062122567d5d40667b4232d39671d8f531742a5c3719f78c5ac9bed4
                                                                                                            • Instruction ID: 4bf4d4ea6dcdaad1b07920afe807eecdcc4ef0879a65348b0ecd67a19ef323ba
                                                                                                            • Opcode Fuzzy Hash: 13c99332062122567d5d40667b4232d39671d8f531742a5c3719f78c5ac9bed4
                                                                                                            • Instruction Fuzzy Hash: DE214875D003499FDB10CFAAC881BEEBBF4FF48310F108829E959A7250D779A950CBA0
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 227 9064d00-9064d4e 229 9064d50-9064d5c 227->229 230 9064d5e-9064d9d WriteProcessMemory 227->230 229->230 232 9064da6-9064dd6 230->232 233 9064d9f-9064da5 230->233 233->232
                                                                                                            APIs
                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 09064D90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 3559483778-0
                                                                                                            • Opcode ID: 198f88c074dcfb4cc9ba74449f631f246fd840926c22f3101c03f65d9f89a351
                                                                                                            • Instruction ID: 6a03162c169f8d5916745a4d957df8db4f5f1c94064bb28adc33617e1e47580e
                                                                                                            • Opcode Fuzzy Hash: 198f88c074dcfb4cc9ba74449f631f246fd840926c22f3101c03f65d9f89a351
                                                                                                            • Instruction Fuzzy Hash: 34212671D003599FDB10CFAAC881BEEBBF5FF48310F108829E959A7250D779A954CBA0
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 216 9064728-906477b 219 906477d-9064789 216->219 220 906478b-90647bb Wow64SetThreadContext 216->220 219->220 222 90647c4-90647f4 220->222 223 90647bd-90647c3 220->223 223->222
                                                                                                            APIs
                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 090647AE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ContextThreadWow64
                                                                                                            • String ID:
                                                                                                            • API String ID: 983334009-0
                                                                                                            • Opcode ID: 03856c52d6dd0f39d477f62b99de56d638b904baf48f6d45ea0093d8781bf6f5
                                                                                                            • Instruction ID: 7050016d98ff8d2669ccaefe25488bc8dc1fe50c0fce592dbef2b7d373479b61
                                                                                                            • Opcode Fuzzy Hash: 03856c52d6dd0f39d477f62b99de56d638b904baf48f6d45ea0093d8781bf6f5
                                                                                                            • Instruction Fuzzy Hash: 1D215975D003088FDB10CFAAC4857EEBBF5EF48320F14842AD459A7250DB78A985CFA1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 237 9064de8-9064e7d ReadProcessMemory 241 9064e86-9064eb6 237->241 242 9064e7f-9064e85 237->242 242->241
                                                                                                            APIs
                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 09064E70
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 1726664587-0
                                                                                                            • Opcode ID: e23227d62c8f3ad3bdabf0e99ece102a16dd53e60b4f39ab0daefaa98fc2f920
                                                                                                            • Instruction ID: f3b56190028ed73402f0225030a8243aaa8a6eb34c6d00cb0a9fe3ec9e5e1e2f
                                                                                                            • Opcode Fuzzy Hash: e23227d62c8f3ad3bdabf0e99ece102a16dd53e60b4f39ab0daefaa98fc2f920
                                                                                                            • Instruction Fuzzy Hash: A52126B1D003499FDB10CFAAC8407EEBBF4FF48320F10882AE558A7250D7799951CBA1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 246 230c9a0-230d394 DuplicateHandle 248 230d396-230d39c 246->248 249 230d39d-230d3ba 246->249 248->249
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0230D2C6,?,?,?,?,?), ref: 0230D387
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235525935.0000000002300000.00000040.00000800.00020000.00000000.sdmp, Offset: 02300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_2300000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: f0faf5ec8b84931507e30667c5084eab9d0d7eedf1c5d212638da1b3b6d4dd5b
                                                                                                            • Instruction ID: 3a02ba52826393f21c54a3ee69135f59ad937c3de91d48cdf13f2dc6aaab2bdf
                                                                                                            • Opcode Fuzzy Hash: f0faf5ec8b84931507e30667c5084eab9d0d7eedf1c5d212638da1b3b6d4dd5b
                                                                                                            • Instruction Fuzzy Hash: D221E3B5900308DFDB10CF9AD984BEEBBF8EB48310F14845AE918A7350D374A950CFA4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 262 9064df0-9064e7d ReadProcessMemory 265 9064e86-9064eb6 262->265 266 9064e7f-9064e85 262->266 266->265
                                                                                                            APIs
                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 09064E70
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 1726664587-0
                                                                                                            • Opcode ID: a60abe2cc20039c4793b34e8ec7e50ea980e74a8c585dfa0565316d99e166e1d
                                                                                                            • Instruction ID: d4cb7316691792e2f0e646b8f71dac94065d1990d80c33883676e7ec01919a91
                                                                                                            • Opcode Fuzzy Hash: a60abe2cc20039c4793b34e8ec7e50ea980e74a8c585dfa0565316d99e166e1d
                                                                                                            • Instruction Fuzzy Hash: 6F2105B1D003499FDB10CFAAC840BEEBBF5FF48310F108829E959A7250D7799951CBA0
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 252 9064730-906477b 254 906477d-9064789 252->254 255 906478b-90647bb Wow64SetThreadContext 252->255 254->255 257 90647c4-90647f4 255->257 258 90647bd-90647c3 255->258 258->257
                                                                                                            APIs
                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 090647AE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ContextThreadWow64
                                                                                                            • String ID:
                                                                                                            • API String ID: 983334009-0
                                                                                                            • Opcode ID: ace260eb89269d46b946e1c05a81143e8dfe7e77ffc086bfd01c5404aa3870ed
                                                                                                            • Instruction ID: 7506ac006838b428ab4f036b0db883fa5e1f03345efa765d8a5f0e0615334110
                                                                                                            • Opcode Fuzzy Hash: ace260eb89269d46b946e1c05a81143e8dfe7e77ffc086bfd01c5404aa3870ed
                                                                                                            • Instruction Fuzzy Hash: 00213871D003088FDB10CFAAC4857EEBBF5EF48310F148429D559A7250DB78A985CFA0
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 270 230d2f9-230d394 DuplicateHandle 271 230d396-230d39c 270->271 272 230d39d-230d3ba 270->272 271->272
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0230D2C6,?,?,?,?,?), ref: 0230D387
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235525935.0000000002300000.00000040.00000800.00020000.00000000.sdmp, Offset: 02300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_2300000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 70b165dc2a6c541850056f37de0dcd22965d89e50f3623cff630a4bb3ab9ad02
                                                                                                            • Instruction ID: ff4a4ffaa34272721dba09d245afb14d17c422a3308e46ad0e6c0b1acf847929
                                                                                                            • Opcode Fuzzy Hash: 70b165dc2a6c541850056f37de0dcd22965d89e50f3623cff630a4bb3ab9ad02
                                                                                                            • Instruction Fuzzy Hash: 8D21E3B5900248DFDB10CFAAD584AEEBBF5EB48314F14845AE958A7350D374A950CF64
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 283 9064c38-9064cbb VirtualAllocEx 286 9064cc4-9064ce9 283->286 287 9064cbd-9064cc3 283->287 287->286
                                                                                                            APIs
                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 09064CAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 4275171209-0
                                                                                                            • Opcode ID: d216dbe24199a144eee0fe94a9450e52f3d88fa2a5ae89d4dd5ea8ea3f905504
                                                                                                            • Instruction ID: e53662ad8a9ab85bb9f663fc0dc1a61f38671400a42142f931182ac1ecdddbaa
                                                                                                            • Opcode Fuzzy Hash: d216dbe24199a144eee0fe94a9450e52f3d88fa2a5ae89d4dd5ea8ea3f905504
                                                                                                            • Instruction Fuzzy Hash: 251147769002489FDB20DFAAC8447EEBBF5EB48320F148819E959A7250C7799955CFA0
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 275 230a870-230b2e8 277 230b2f0-230b31f LoadLibraryExW 275->277 278 230b2ea-230b2ed 275->278 279 230b321-230b327 277->279 280 230b328-230b345 277->280 278->277 279->280
                                                                                                            APIs
                                                                                                            • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0230B101,00000800,00000000,00000000), ref: 0230B312
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235525935.0000000002300000.00000040.00000800.00020000.00000000.sdmp, Offset: 02300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_2300000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: LibraryLoad
                                                                                                            • String ID:
                                                                                                            • API String ID: 1029625771-0
                                                                                                            • Opcode ID: 2cb34ee966ecf07ebda0a3e52ed39756f00e2202952a92ee9733af032216005d
                                                                                                            • Instruction ID: 6c0b6d2ebe8168434aabe4c759e8c43f7b6eb64bec4db0d423c776e70310528d
                                                                                                            • Opcode Fuzzy Hash: 2cb34ee966ecf07ebda0a3e52ed39756f00e2202952a92ee9733af032216005d
                                                                                                            • Instruction Fuzzy Hash: 911114B69003499FDB10CF9AC484BAEFBF9EB48314F10846AE919A7240C375A545CFA4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0230B101,00000800,00000000,00000000), ref: 0230B312
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235525935.0000000002300000.00000040.00000800.00020000.00000000.sdmp, Offset: 02300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_2300000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: LibraryLoad
                                                                                                            • String ID:
                                                                                                            • API String ID: 1029625771-0
                                                                                                            • Opcode ID: dc5397fcc7c6d315ed868cb057630d34b3ae7cf7a71d6e632be835fa209128fd
                                                                                                            • Instruction ID: a4b1ead28a7d968f63b5e6b35cc37d784334b3852cb0a9c7e38c39293c34aae7
                                                                                                            • Opcode Fuzzy Hash: dc5397fcc7c6d315ed868cb057630d34b3ae7cf7a71d6e632be835fa209128fd
                                                                                                            • Instruction Fuzzy Hash: 231126B6D003498FDB10CFAAC584BDEFBF5EB48314F10846AD819A7640C375A545CFA0
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,09068029,?,?), ref: 090681D0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ChangeCloseFindNotification
                                                                                                            • String ID:
                                                                                                            • API String ID: 2591292051-0
                                                                                                            • Opcode ID: e040e392bda169fbe2ae9c972c2e7f321e42bb0a213cd912056ac53c43005ac7
                                                                                                            • Instruction ID: 33bc7346f6650ddfbf723a52c506138c6e10cdcb2f0a4de1d758122c3ac179c1
                                                                                                            • Opcode Fuzzy Hash: e040e392bda169fbe2ae9c972c2e7f321e42bb0a213cd912056ac53c43005ac7
                                                                                                            • Instruction Fuzzy Hash: AE113AB5900349CFDB20DF9AC445BDEBBF8EB48320F108819E968A7750D379A544CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 09064CAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 4275171209-0
                                                                                                            • Opcode ID: fee29117f31667e803a6676b0596fb06e2b0ecfbbaa944f749053a118111bba8
                                                                                                            • Instruction ID: 607d5094fbf94da129ae00b5a9d21eaa73d7920618b56683e3f57b032f2f2578
                                                                                                            • Opcode Fuzzy Hash: fee29117f31667e803a6676b0596fb06e2b0ecfbbaa944f749053a118111bba8
                                                                                                            • Instruction Fuzzy Hash: A81126719003489FDB20DFAAC845BEEBBF5EB48320F148819E519A7250C779A950CBA0
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ResumeThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 947044025-0
                                                                                                            • Opcode ID: 9358b37a0ddfe1bb15510ef08bf585c6c73918607e1803e5058db9160637d057
                                                                                                            • Instruction ID: 02b764ba874e384f1dd1fff1e100bbb046f513643905c3b3a4a4649dce0c3765
                                                                                                            • Opcode Fuzzy Hash: 9358b37a0ddfe1bb15510ef08bf585c6c73918607e1803e5058db9160637d057
                                                                                                            • Instruction Fuzzy Hash: 7D116AB5D003488FDB20DFAAC4457EEFBF4EB88320F14881AD559A7650CB79A944CBA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,09068029,?,?), ref: 090681D0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ChangeCloseFindNotification
                                                                                                            • String ID:
                                                                                                            • API String ID: 2591292051-0
                                                                                                            • Opcode ID: d6b33dd228d6712133a0b093a5aabf2e0c60ad3cbc92b2d4aeda46393c6a4b8a
                                                                                                            • Instruction ID: 82175ccce5519afc7397d686cf62b43578147166c7221326c6e495fcd51e15b2
                                                                                                            • Opcode Fuzzy Hash: d6b33dd228d6712133a0b093a5aabf2e0c60ad3cbc92b2d4aeda46393c6a4b8a
                                                                                                            • Instruction Fuzzy Hash: 2A113AB5900349CFDB20DF9AC445BEEBBF8EB48320F108419D968A7740D378A944CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ResumeThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 947044025-0
                                                                                                            • Opcode ID: 73c70fe7325b8fe084f6605864a231c9a00c44c922b0353bcfff2552c55f1948
                                                                                                            • Instruction ID: a9f3ea22b145e9be579577c9defca22522231877be11a4434b5b772bfb62d4d8
                                                                                                            • Opcode Fuzzy Hash: 73c70fe7325b8fe084f6605864a231c9a00c44c922b0353bcfff2552c55f1948
                                                                                                            • Instruction Fuzzy Hash: 89116AB1D003488FDB20DFAAC4447EEFBF4EB88320F108819D419A7250CB79A944CB94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0230B086
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235525935.0000000002300000.00000040.00000800.00020000.00000000.sdmp, Offset: 02300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_2300000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 0cb420714493c22b2b9435879c7ef8af10e1f60a8f00e49e8284734a10ed8e85
                                                                                                            • Instruction ID: 4b162447856c550fbbdb83064151e02183133e97f9df62628c41db0f69c37ce6
                                                                                                            • Opcode Fuzzy Hash: 0cb420714493c22b2b9435879c7ef8af10e1f60a8f00e49e8284734a10ed8e85
                                                                                                            • Instruction Fuzzy Hash: 03110FB6D012498FDB20CFAAC484BDEFBF5EB88214F10C45AD469A7650C379A546CFA0
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 090676BD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessagePost
                                                                                                            • String ID:
                                                                                                            • API String ID: 410705778-0
                                                                                                            • Opcode ID: 9ead29905c9a0d33a748a3a351efd43a07d064780f11bbc99e5321432a20a0ff
                                                                                                            • Instruction ID: 0b1fad706702c3a7283d4b19e992f706c92af69b187ebfe015edb3aebda5e1d5
                                                                                                            • Opcode Fuzzy Hash: 9ead29905c9a0d33a748a3a351efd43a07d064780f11bbc99e5321432a20a0ff
                                                                                                            • Instruction Fuzzy Hash: 8311F2B5900348DFDB20DF9AC845BEEBBF8EB48714F108819E918A7310D375A954CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0230B086
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235525935.0000000002300000.00000040.00000800.00020000.00000000.sdmp, Offset: 02300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_2300000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 51f474f8675a980371290a0002760d3af0543fee421ec2591e08f2c446041844
                                                                                                            • Instruction ID: 58e399cd12539059cf938a8754dfe3c3d3f1729363034884be389f48bcb4a22e
                                                                                                            • Opcode Fuzzy Hash: 51f474f8675a980371290a0002760d3af0543fee421ec2591e08f2c446041844
                                                                                                            • Instruction Fuzzy Hash: 5D11DFB6D003498FDB20CF9AC444B9EFBF5EB88214F10842AD869A7250D379A545CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 090676BD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessagePost
                                                                                                            • String ID:
                                                                                                            • API String ID: 410705778-0
                                                                                                            • Opcode ID: fd458ee24e73b86cbce5671c701766794bf50eef39fcf554c75d3905e01bba4f
                                                                                                            • Instruction ID: 059bbd7cb610a3b85d4b6f51ee9ce22b43d562c2d2e4a11e525da838ea2919c6
                                                                                                            • Opcode Fuzzy Hash: fd458ee24e73b86cbce5671c701766794bf50eef39fcf554c75d3905e01bba4f
                                                                                                            • Instruction Fuzzy Hash: 901110B59003488FDB20CF9AC444BEEBFF4EB48320F20885AE568A7610C375A944CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f839ab2f2213fb5a6a31632ca592a08b04567a5df8a902c70dda32e9515675ab
                                                                                                            • Instruction ID: af5eb763d596948a170ea7babc40e350a51de675a03447be49bbf8fd0441dda7
                                                                                                            • Opcode Fuzzy Hash: f839ab2f2213fb5a6a31632ca592a08b04567a5df8a902c70dda32e9515675ab
                                                                                                            • Instruction Fuzzy Hash: 5B91E3B2B04214DFE7008B69D885FAE77B5EB44306F008026F5569B291E7F5ED83D761
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8211536aa94cb850b2c06c4661d95aae3f2091a2acd9bafa57a5f9008400bc9c
                                                                                                            • Instruction ID: dae1fd433a445048f3a03441285455c07a8e1343a313da6e819762e64da18abc
                                                                                                            • Opcode Fuzzy Hash: 8211536aa94cb850b2c06c4661d95aae3f2091a2acd9bafa57a5f9008400bc9c
                                                                                                            • Instruction Fuzzy Hash: 5B61C275E05218CFDB08CFA5C984AEEBBB6FF89301F14902AD419AB355EB706946CF50
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8b2827e04d9eddd7ae8d95e263728288754930750ad169a0e0942e3675f5892e
                                                                                                            • Instruction ID: bc3162b03f0f05ac73eaa9e3b1056aec7ceb289ddfe6f99485d63a9cf204817b
                                                                                                            • Opcode Fuzzy Hash: 8b2827e04d9eddd7ae8d95e263728288754930750ad169a0e0942e3675f5892e
                                                                                                            • Instruction Fuzzy Hash: 1D41D131B002058FDB14EF7998485AEBBF6FFC4261714856AE419DB391EF34AD0687A1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5b8e053c46e4b001a9a4e311983af4f60b075d0de573a102c9239993dd3cd5b7
                                                                                                            • Instruction ID: 879ff2fcc74f839debf8c6527dc8a53f45528693bd6ce6ad571a02d608a68605
                                                                                                            • Opcode Fuzzy Hash: 5b8e053c46e4b001a9a4e311983af4f60b075d0de573a102c9239993dd3cd5b7
                                                                                                            • Instruction Fuzzy Hash: 60416B72E093845FEB06DB709C555EE7FB5DF86200B0584EBD804DB252EA34AD0BCBA1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 17b50d1236b011616455dfe52dae5207f4c97f1b873467e25b39c9cecd3f8f4a
                                                                                                            • Instruction ID: 588dd2c6ab2467d4aed77063e074bd61e9f4f1a61178d383a0974d7e12c431d6
                                                                                                            • Opcode Fuzzy Hash: 17b50d1236b011616455dfe52dae5207f4c97f1b873467e25b39c9cecd3f8f4a
                                                                                                            • Instruction Fuzzy Hash: BC51C271E09304CFE7059B68C8826FABBF0EF05342F04846BD455EB252E738A847CBA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 66d8e8a8b2b763d6ff298bc2f28f7bae727a12695b836eb5f2568ec88ace92b4
                                                                                                            • Instruction ID: 6ab54706657ea08ab6d32c64ccaa008759689d436b213ef399e15de389bf38b0
                                                                                                            • Opcode Fuzzy Hash: 66d8e8a8b2b763d6ff298bc2f28f7bae727a12695b836eb5f2568ec88ace92b4
                                                                                                            • Instruction Fuzzy Hash: 6B4184B2B00214DFEB148B99D945EBEB7F6EB44302F004026F545AB291D7F5BD829B51
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6d51ab5d185c50906d23221128a0326b66db02a235480987a20e20bb95c5c2d2
                                                                                                            • Instruction ID: 97fcc539fa286d327a6bca493d03cc7a6abb967b51f1f18c9bade5e6f17c0d74
                                                                                                            • Opcode Fuzzy Hash: 6d51ab5d185c50906d23221128a0326b66db02a235480987a20e20bb95c5c2d2
                                                                                                            • Instruction Fuzzy Hash: 4F411A75E04108CBDB04CFA9C480AEDBBF9FF88321F159025E409A7315D770A982CFA0
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bfdccda6782356ddae40d65945c2b44745be8ea11636ab9e77070f22472c656e
                                                                                                            • Instruction ID: 411ae30198796f804b8bd558cb7899f908ae367f8c129c22210a7423266f5651
                                                                                                            • Opcode Fuzzy Hash: bfdccda6782356ddae40d65945c2b44745be8ea11636ab9e77070f22472c656e
                                                                                                            • Instruction Fuzzy Hash: 1241C2B1D01309DBEB24DFAAC584ADDBBF5BF48305F248429E408BB214D7B56A46CF90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8930c12f1bc379675ed319954af9b33e1c0cb1fc0d1396b71cd64c7b684233a5
                                                                                                            • Instruction ID: 1adc1c60b28a922ed182c8aeb46332a719135a46dbe723143cfe2a51d56f40c8
                                                                                                            • Opcode Fuzzy Hash: 8930c12f1bc379675ed319954af9b33e1c0cb1fc0d1396b71cd64c7b684233a5
                                                                                                            • Instruction Fuzzy Hash: 83315E76E05525CBC7008F68D8606BAB7B1FF44316F488166E459EB293E338F943CB91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a43aa7ce871e6f9f7ab1b3079ca9036fb7e2dee0bc0b45da3ab296823f865080
                                                                                                            • Instruction ID: b1ff82beb118519ff59b1385b349bdd093c777fae4d0c81892898051847cb767
                                                                                                            • Opcode Fuzzy Hash: a43aa7ce871e6f9f7ab1b3079ca9036fb7e2dee0bc0b45da3ab296823f865080
                                                                                                            • Instruction Fuzzy Hash: 4B41B2B1D01309CBEB24DFA9C584ADDBBF5BF48305F248429E408BB254D7756A86CF90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c8b0aa70a027ce2a8c19781000971dcd2c517956fc28ffa867d3ea0c4255734c
                                                                                                            • Instruction ID: ec84ddd5c6af7bfabe0efc223f9f79549addd241a98427d97be696d716894837
                                                                                                            • Opcode Fuzzy Hash: c8b0aa70a027ce2a8c19781000971dcd2c517956fc28ffa867d3ea0c4255734c
                                                                                                            • Instruction Fuzzy Hash: AB316F76E00526CBC7409F69C8506BEB7B1FF44316F588126E459EB292D734F943CB90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f8b35c7cb03874c986b6f29b7920d050c3fe9fe79ac472d3ab1504a0e7ae2fc5
                                                                                                            • Instruction ID: a811c2343164bcf938981f87ea35f0876bc38521ba5ee1b58afbe73b3e87f362
                                                                                                            • Opcode Fuzzy Hash: f8b35c7cb03874c986b6f29b7920d050c3fe9fe79ac472d3ab1504a0e7ae2fc5
                                                                                                            • Instruction Fuzzy Hash: 9E315E76E04526CBC7009F69C8506BEB7B1FF44316F588126E459EB292E734F943CB91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9533d80951389fc8f80952337019df08eaa06d98f7319d4babe051305dff0a7b
                                                                                                            • Instruction ID: ba874687a8712b4e17571a930d589da819aafb9d2272700975891fdeb9713140
                                                                                                            • Opcode Fuzzy Hash: 9533d80951389fc8f80952337019df08eaa06d98f7319d4babe051305dff0a7b
                                                                                                            • Instruction Fuzzy Hash: 85218E34B04254DBDB248A15892573936A2EB81702F2580BBD0169F3A7DA79FC43CB55
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235062351.00000000009BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009BD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9bd000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8507e76f2bfa6c1582e411acf8562968d92d76ee5869e22d74ed5a29665dd903
                                                                                                            • Instruction ID: 943d3e1f5cf453a9a0116b18dc5b833b3e37f4e6f21458836febb96ef2ad840f
                                                                                                            • Opcode Fuzzy Hash: 8507e76f2bfa6c1582e411acf8562968d92d76ee5869e22d74ed5a29665dd903
                                                                                                            • Instruction Fuzzy Hash: 0D214C72501304DFDB04DF10DAC0B56BB6AFB94334F20C56DE9090B2A6D33AE856CBA2
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c5c2b1a61cd7a96a4f0d04dd777610fb4b4f194d641b51c7a908f35086bca366
                                                                                                            • Instruction ID: 0582fdf701e84a0046cbb0ab07a6f69ffa4bf0a59eb0bad016ce451400854e31
                                                                                                            • Opcode Fuzzy Hash: c5c2b1a61cd7a96a4f0d04dd777610fb4b4f194d641b51c7a908f35086bca366
                                                                                                            • Instruction Fuzzy Hash: 07212F76E09214DBC708CF66D4444ADBBBAFF8E302F00D169E809A7361DB34A942DF60
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235148159.00000000009CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009CD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9cd000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5a8741747e483b9304f089afd8dc61422cf40ffc1022085343d4664102a675c3
                                                                                                            • Instruction ID: 7f019204f823ac559609aa6bf8156ca610f5b1839fbb6117e5e33b877e4c90e7
                                                                                                            • Opcode Fuzzy Hash: 5a8741747e483b9304f089afd8dc61422cf40ffc1022085343d4664102a675c3
                                                                                                            • Instruction Fuzzy Hash: 0221D371905244DFDB14DF18D584F16BB65EB84314F20C97DD80A4B286C33AD847CA62
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235148159.00000000009CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009CD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9cd000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7a04841919b669932a5e3ca8193b3f8d528a3bcc0bccfbb20c31bf40a0123e4b
                                                                                                            • Instruction ID: 302ae12a3180dbb7ffc955ef5c3d92e85a8eb6943ac70bd2901816a4ad57eef4
                                                                                                            • Opcode Fuzzy Hash: 7a04841919b669932a5e3ca8193b3f8d528a3bcc0bccfbb20c31bf40a0123e4b
                                                                                                            • Instruction Fuzzy Hash: 8A21F271905204EFEB05DF10D9C0F26BBA5FB84314F24C9BDE8094B292C33AD846CA62
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: feadbeb02f6109c5042437bd1a95faadef291d44b6fe60a666426aeb8ca818cf
                                                                                                            • Instruction ID: 8d69df8deca335ed9b8a11cb749296f87cbea57154ef77669d87216b7bf7e61b
                                                                                                            • Opcode Fuzzy Hash: feadbeb02f6109c5042437bd1a95faadef291d44b6fe60a666426aeb8ca818cf
                                                                                                            • Instruction Fuzzy Hash: EE21BB35B04210DBDB248F10C96277877A2EB81702F2580ABE0164F2A7DA7AFC43CB56
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d98ba2e690ff41274ec97dddfa19a4ada6758a15633be7ea655981c7d461a1dd
                                                                                                            • Instruction ID: 25321210a6a676fbaa55ffe618298e7bee898484e1b960a60a9f47274e2e0c07
                                                                                                            • Opcode Fuzzy Hash: d98ba2e690ff41274ec97dddfa19a4ada6758a15633be7ea655981c7d461a1dd
                                                                                                            • Instruction Fuzzy Hash: 0E21A171A002044FDB10EB79C5545EE7BF6EF85611B00886AE506EB361EF78FD0A8BA1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4c807c781a68a7b17970ee27932c4b0c3292a2c634185b9fa32e42cf70b114c3
                                                                                                            • Instruction ID: 422f819ebba528009b89a43e7360722a1fca254bc71c97872e80c5357eeb10b9
                                                                                                            • Opcode Fuzzy Hash: 4c807c781a68a7b17970ee27932c4b0c3292a2c634185b9fa32e42cf70b114c3
                                                                                                            • Instruction Fuzzy Hash: F411E6B6E042159BAB11EE799C405BFB7F6FBC42A13158569E418D7340EB34ED0783A0
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d0da6f37c2386161f44227423647b2613910eedde437238b657f7f4268a9c7da
                                                                                                            • Instruction ID: ec1c853968caf75e05db7c2515cf115271715f9c361806c26b7a24d47524c213
                                                                                                            • Opcode Fuzzy Hash: d0da6f37c2386161f44227423647b2613910eedde437238b657f7f4268a9c7da
                                                                                                            • Instruction Fuzzy Hash: 8E31E5B0D01258EFEB20DF99C984B8EBBF5EF48354F248059E404B7240D7B96846CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a049ce488b5cccf5927bb9bf9159333e0c90263cebae455b67132fe490a3ebca
                                                                                                            • Instruction ID: fe68c363df1f323bd0c0b3c71a4572b09bd7b327a86de861767e3271323614a8
                                                                                                            • Opcode Fuzzy Hash: a049ce488b5cccf5927bb9bf9159333e0c90263cebae455b67132fe490a3ebca
                                                                                                            • Instruction Fuzzy Hash: AC21D3B0D01218DFEB20DF99C984B8EBBF1EF48314F248459E404BB240D7B96946CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235148159.00000000009CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009CD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9cd000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 68c3414d62a108738862c884fcef99a3ccdf4d0f29e953fdbf42838a3d9f722b
                                                                                                            • Instruction ID: 69b28b723b2d114b47597e5c7f97afff75b5c97c50880337d47b405987122322
                                                                                                            • Opcode Fuzzy Hash: 68c3414d62a108738862c884fcef99a3ccdf4d0f29e953fdbf42838a3d9f722b
                                                                                                            • Instruction Fuzzy Hash: 8F2180755093808FCB02CF24D990B15BF71EB46314F28C5EED8498B6A7C33A980ACB62
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a20728e2fa014a7b11cfc5a24c058a1b8b558c3112107e06e2062593b2a7943e
                                                                                                            • Instruction ID: d7263d0b45ba01d3e82101d6ea783bc4376e12e24f460e7a6c5e81d3ac42bd67
                                                                                                            • Opcode Fuzzy Hash: a20728e2fa014a7b11cfc5a24c058a1b8b558c3112107e06e2062593b2a7943e
                                                                                                            • Instruction Fuzzy Hash: D011D2716002008FD710EB29C6109EB77E6AFC5614B00C8AAE102EB3A1DF74ED098B91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2c111c642eb789af6c2388d3f3d735957d11665beb42e5212f99cb18e661578a
                                                                                                            • Instruction ID: 61eff979e50294909994c0801ad87c56dd456d0aee2e79ce9671f32ac7a31ab5
                                                                                                            • Opcode Fuzzy Hash: 2c111c642eb789af6c2388d3f3d735957d11665beb42e5212f99cb18e661578a
                                                                                                            • Instruction Fuzzy Hash: 2E114C72A082846FEB02EB35D8109EA3FFAEFC1354304C097E148DB261DA34DD068BA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 77b95b75b2b82af04e26596b1d381b8a75d094c82ca6a4ab959a9e2358350376
                                                                                                            • Instruction ID: 0efc28c3cbe1e486adbaf8cde7968d7aa9820dc50042e4e75aceb7da058f7c1e
                                                                                                            • Opcode Fuzzy Hash: 77b95b75b2b82af04e26596b1d381b8a75d094c82ca6a4ab959a9e2358350376
                                                                                                            • Instruction Fuzzy Hash: 2221C7B4E08209DFCB44CFA9C1809AEBBF5EF49342F209065D809A7351D730AE41DFA1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235062351.00000000009BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009BD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9bd000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a736483c7301ab0b942446287a2da93ee8c90a3553c7a0be40e84c1f23337044
                                                                                                            • Instruction ID: 91776e5e7120ba560961d1fdd798c0a380de3bf76cd2b9f442c5ddbfad9de022
                                                                                                            • Opcode Fuzzy Hash: a736483c7301ab0b942446287a2da93ee8c90a3553c7a0be40e84c1f23337044
                                                                                                            • Instruction Fuzzy Hash: A5112672404240CFCB05CF00D6C4B56BF72FB94324F24C6A9D8090B266C33AE85ACBA2
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: de66ed6765a4d037d6ec25dabd970f8dee0cbf09e17095501837e785b0a47484
                                                                                                            • Instruction ID: fb0e824fc5dbc502cf79f3520a45c121bc28666607a5f7f0f56d1d9007daa27d
                                                                                                            • Opcode Fuzzy Hash: de66ed6765a4d037d6ec25dabd970f8dee0cbf09e17095501837e785b0a47484
                                                                                                            • Instruction Fuzzy Hash: 522103B6D003499FDB10CF9AC844ADEBBF4FB48310F108429E959A7310D375A955CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 96753e657d0d743de67ccae9be26f5bbe310f1c46a386ca0d666011bc5a95d8e
                                                                                                            • Instruction ID: 90938bc95e6e8d7dfe370279d9103fb33ac6c42e269cbafbff9faeb75ea02a9f
                                                                                                            • Opcode Fuzzy Hash: 96753e657d0d743de67ccae9be26f5bbe310f1c46a386ca0d666011bc5a95d8e
                                                                                                            • Instruction Fuzzy Hash: 202100B5D002499FDB10CF9AD984BDEBBF4FB48310F10841AE969A7310C375A955CFA1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235148159.00000000009CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009CD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9cd000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: af0032d31c21eee98164703ed9ecbad4511e5bcd2f12e312fdd1ff5dc5c24f5f
                                                                                                            • Instruction ID: dcffe616236be5a998003cfafc2b4a0428e07a7f9a21aac5bf31a26c9b7fd20c
                                                                                                            • Opcode Fuzzy Hash: af0032d31c21eee98164703ed9ecbad4511e5bcd2f12e312fdd1ff5dc5c24f5f
                                                                                                            • Instruction Fuzzy Hash: 6E11DD76904280DFDB05CF10C9C0B15FBB1FB84314F24C6AED8494B296C33AD80ACB62
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e3d84e16de3f76866dbb7c626d9d258ddcc5e4a00464861ee573501d81f38bca
                                                                                                            • Instruction ID: f534035049a7e5eb913f1baf1c9b544b945960b55b90dcf5c9b518dc72ddfba6
                                                                                                            • Opcode Fuzzy Hash: e3d84e16de3f76866dbb7c626d9d258ddcc5e4a00464861ee573501d81f38bca
                                                                                                            • Instruction Fuzzy Hash: E411E575E08208EFCB04DFA9C544AADBBF9AF89311F1095959418A7315E770BA429B40
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f6a3a61d35816ab752b940b9c45fc576eb6f79de0bfe51f2a935487c3dd53792
                                                                                                            • Instruction ID: 81ceb0cbd214139cfaa525ab3d76dc95277279055ef62a1e85273b329a67e27f
                                                                                                            • Opcode Fuzzy Hash: f6a3a61d35816ab752b940b9c45fc576eb6f79de0bfe51f2a935487c3dd53792
                                                                                                            • Instruction Fuzzy Hash: 1E1103B59047488FEB20DF9AC444BDEFBF4EB48320F10845AE929A7300D3B5A945CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235062351.00000000009BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009BD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9bd000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0a7e41df5c3aad3ecc5be978bf85a2b42bbc1c996d2c7a522d0b6b9f34357d77
                                                                                                            • Instruction ID: f08cd2e4acdae0fceedd2cd02085fb3d5ff69158462d7cad39ca5105a6a9fee9
                                                                                                            • Opcode Fuzzy Hash: 0a7e41df5c3aad3ecc5be978bf85a2b42bbc1c996d2c7a522d0b6b9f34357d77
                                                                                                            • Instruction Fuzzy Hash: B101F7B10063449BF7104E11CEC4BE6BB9CDF41334F14C91AED095E282EA799841CAB6
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8836b40030f9b1db04972876d9bfddd55163c57fd462405ae0ccc8a596fe1cb2
                                                                                                            • Instruction ID: 6bbc0dd495474b940a63e9cf8d094ba3543b8076d778c9e0d4e6ea14d23bb9c9
                                                                                                            • Opcode Fuzzy Hash: 8836b40030f9b1db04972876d9bfddd55163c57fd462405ae0ccc8a596fe1cb2
                                                                                                            • Instruction Fuzzy Hash: D3111E71D00208DFDB24DF99C5847DEBFF1BB88365F24C129E8286B290C7749986CB94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 372195b88206e1a8aa7d66016124675a4e5596e44e449fa81b03fb72de663dfb
                                                                                                            • Instruction ID: fcb96a34354e61e9a64e38bf03c9312869a660a7711fb1f9bccd44c8548f1ce1
                                                                                                            • Opcode Fuzzy Hash: 372195b88206e1a8aa7d66016124675a4e5596e44e449fa81b03fb72de663dfb
                                                                                                            • Instruction Fuzzy Hash: DC1112B5900648CFDB20DF9AC544BDEFBF4EB48320F20841AE919A7340C3B8A945CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: da05d33135d229be8562b28e94101f0e2ad42a702aa5d099f690f6fe19842fe8
                                                                                                            • Instruction ID: a2893bd8e5784be76818e9612938c7f24f63f9e6539013f9d78ce8faca5137dd
                                                                                                            • Opcode Fuzzy Hash: da05d33135d229be8562b28e94101f0e2ad42a702aa5d099f690f6fe19842fe8
                                                                                                            • Instruction Fuzzy Hash: F201D1B2D043088FDB20CBAAA8053DEBBF4EB84315F14815ED858A7252D37A9547CBE1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6d7a6846b72f3122355e126b60b854b2041fec502d09c032087cc82a29aad3ad
                                                                                                            • Instruction ID: 63b99f655bd15b45ecb9d2149066990f95b4621b63cdb7a19b8d0e2998cf7108
                                                                                                            • Opcode Fuzzy Hash: 6d7a6846b72f3122355e126b60b854b2041fec502d09c032087cc82a29aad3ad
                                                                                                            • Instruction Fuzzy Hash: 5F01ED71900208DFDB24DF9AC4847DEBEF5BB883A1F24C169E918AB290C7749985CB94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c2c7dbafa90fb1fa3e520c83480e6184e634515bb37eca2ce47d359468164405
                                                                                                            • Instruction ID: 86a375625fd436c05062e989aea103552e54ec7865af61c9d99b814c1af83b0f
                                                                                                            • Opcode Fuzzy Hash: c2c7dbafa90fb1fa3e520c83480e6184e634515bb37eca2ce47d359468164405
                                                                                                            • Instruction Fuzzy Hash: 21F06276B082086FDB05EF56DC419AE7BBBEFC9264704C166E808DB225D63599068B90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 634d39d8ea0da9904a74b61b5aa1502a723531f0e55c255b1859828493637552
                                                                                                            • Instruction ID: 80f6f92e76bc387436208191c2b7e913eb753c25c01dd40a97ae98090601823b
                                                                                                            • Opcode Fuzzy Hash: 634d39d8ea0da9904a74b61b5aa1502a723531f0e55c255b1859828493637552
                                                                                                            • Instruction Fuzzy Hash: 9BF09672B001086FAB04EF5ADC409AF7BEAEFC4364700C466F404DB214DA35ED018F94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235062351.00000000009BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009BD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9bd000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 63d0e6289ec134fa090813cbc3648a13eab7356264be3ed023c6763bb13da265
                                                                                                            • Instruction ID: d2ed574e8cfc5bdabdab3402eaf8defc5a216f36bb0ec15acfaa2f68d953d61d
                                                                                                            • Opcode Fuzzy Hash: 63d0e6289ec134fa090813cbc3648a13eab7356264be3ed023c6763bb13da265
                                                                                                            • Instruction Fuzzy Hash: 01F062714053449EE7108E15CDC8BA2FF9CEB91734F18C45AED095E286D6799C45CAB1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0be67a43935f5c8e009f9f0a78c2c29d2c61044237d94f58fb824150147ba437
                                                                                                            • Instruction ID: d64aec1a9cd121b310d021a8252b9a157358e80e94a01f8c6101bd99ea8c94e1
                                                                                                            • Opcode Fuzzy Hash: 0be67a43935f5c8e009f9f0a78c2c29d2c61044237d94f58fb824150147ba437
                                                                                                            • Instruction Fuzzy Hash: A3E092DA80A7C02BF31752309CA039E3F208B72241F0940D7C3C14A2E3E8684C4BCB1A
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c633f4bfc98241b3ac3cf29a7c8f200877cc04bdfade43709ad0077e0052898e
                                                                                                            • Instruction ID: 9c13640013809ccab4ed68134c96a6f4b7af9d19c0bc6d0a5253bf0215ca0547
                                                                                                            • Opcode Fuzzy Hash: c633f4bfc98241b3ac3cf29a7c8f200877cc04bdfade43709ad0077e0052898e
                                                                                                            • Instruction Fuzzy Hash: 21F01574E09308EFCB00DFA4D1449ADBBB8FB0A302F0084AAD808A3350D735AA91DF44
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2dafd03e9561074d727048a9b9a5f403431b665a522c99804bb26b7b38bd7178
                                                                                                            • Instruction ID: 8c7c6d26b4f901188d235c072d8420dcdf670c7a12141b62a33284be44a64ab5
                                                                                                            • Opcode Fuzzy Hash: 2dafd03e9561074d727048a9b9a5f403431b665a522c99804bb26b7b38bd7178
                                                                                                            • Instruction Fuzzy Hash: 93E02B71901105EFC700EF68E6804DC7BF5EF842243108197D804B7315D9362F07DB60
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2ee98f785ca4d581c5cf530d48fae39c8473047917132aad09ad695a4a37c167
                                                                                                            • Instruction ID: c2eb5a6eee91bf8e7d3b2e5ff85d7380c1c49e6913ef981d0a97ee332935aae8
                                                                                                            • Opcode Fuzzy Hash: 2ee98f785ca4d581c5cf530d48fae39c8473047917132aad09ad695a4a37c167
                                                                                                            • Instruction Fuzzy Hash: 0AE04F70A01209EBC700EFA8E54155CBBF9EB8421071081A5D804A7314EA322E00DBA1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 98847e5cecd377e8e06e68dd28b33ef9c8b367c0ad0d0699bf55f784647ec19d
                                                                                                            • Instruction ID: e834d8c28b2e2117dff217c0ef6534116df9041d5ee8080237e0520dccb86931
                                                                                                            • Opcode Fuzzy Hash: 98847e5cecd377e8e06e68dd28b33ef9c8b367c0ad0d0699bf55f784647ec19d
                                                                                                            • Instruction Fuzzy Hash: FCD01770C05208EBCB04DFA4E60466DBB78EB46302F1081AAC80423280DB755E91DBA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1118ceb6414832f88e95ea76f0db4e21c9f1f184c33f23b15ac750073de8bd0f
                                                                                                            • Instruction ID: 8ea4b8cc7a41e4fc21562aa72fe904a960665496fb3ed490a3444b4407e50380
                                                                                                            • Opcode Fuzzy Hash: 1118ceb6414832f88e95ea76f0db4e21c9f1f184c33f23b15ac750073de8bd0f
                                                                                                            • Instruction Fuzzy Hash: F9D05E35A05218CFDB10CB14EA407E8BB75EB88211F0001D2C10CA2125D7301E808E02
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6a03e6c7f3ca857ff3ecea6542927ae0a5fa4a56758f1e10107d2337c83c6ab7
                                                                                                            • Instruction ID: ee208b925b588347013ba146f7342ceb7ee943e1eb74d600bd3be43adb52b7a8
                                                                                                            • Opcode Fuzzy Hash: 6a03e6c7f3ca857ff3ecea6542927ae0a5fa4a56758f1e10107d2337c83c6ab7
                                                                                                            • Instruction Fuzzy Hash: 6ED0C77504A2859FD701A7A4E6193643F78DB13715F0414B6D149970A1D99C4C52C72A
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bb52837e291aa0458d1ec9e9a576927ad3465b0d021b623f4f6d2b3b5232f85f
                                                                                                            • Instruction ID: a7e8ab240c224e95d5ad7418646cc6f0bbc5488219621cf6fc8354165d3979a0
                                                                                                            • Opcode Fuzzy Hash: bb52837e291aa0458d1ec9e9a576927ad3465b0d021b623f4f6d2b3b5232f85f
                                                                                                            • Instruction Fuzzy Hash: 67B01226694204E3724172706C50B3F7040ABB6706B40DC11B2482004088A3BCA7B92F
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: T+-q$[V~*$]\`
                                                                                                            • API String ID: 0-3978741314
                                                                                                            • Opcode ID: af39afbdaeccf3d0136b643702af64d3715ee5e965d546eab1012c5ff00459bf
                                                                                                            • Instruction ID: b23e83735ad76e6eb526cd1d0f23001f9a2cb80be1d2837f4b1a9a3376d2c13d
                                                                                                            • Opcode Fuzzy Hash: af39afbdaeccf3d0136b643702af64d3715ee5e965d546eab1012c5ff00459bf
                                                                                                            • Instruction Fuzzy Hash: A4B11771E056199FCB04CFAAD99099EFBF2FF89300B14D52AD419BB259E730A902CF54
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: T+-q$[V~*$]\`
                                                                                                            • API String ID: 0-3978741314
                                                                                                            • Opcode ID: 90b1a9fe4c6b1385b8a2b36709b5cfcdfad8b55fa152c8cb9b383a51eb05787e
                                                                                                            • Instruction ID: a730ac75cc3fbb41843f1d303b2a87f51661e407bedd9385d50208dc08f58c01
                                                                                                            • Opcode Fuzzy Hash: 90b1a9fe4c6b1385b8a2b36709b5cfcdfad8b55fa152c8cb9b383a51eb05787e
                                                                                                            • Instruction Fuzzy Hash: 98B11671E156199FCB04CFAAD99099EFBF2FF89300F14D52AD419BB219E330A9028F54
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Kk$Z;ya
                                                                                                            • API String ID: 0-687208382
                                                                                                            • Opcode ID: d6a1bb992ebc37250a403bc2a3793d166f637b27809990fc66ada3f94f9248cf
                                                                                                            • Instruction ID: a490f62957531d2d96e12231444c18068516cce427658dfcc5d0229cccb4b837
                                                                                                            • Opcode Fuzzy Hash: d6a1bb992ebc37250a403bc2a3793d166f637b27809990fc66ada3f94f9248cf
                                                                                                            • Instruction Fuzzy Hash: C6414C74E05209DFDB04CFA9D6805AEFBB2FF89341F24C599C405A7205E734BA82DB91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: tIh
                                                                                                            • API String ID: 0-443931868
                                                                                                            • Opcode ID: 3647320d820bd21da7313e39cc6c53ca0e8fc121a19cc1352716f1b1ee5f2bd9
                                                                                                            • Instruction ID: f217a85ee05bbcaa8788a7b3cbd7c198f209a07059f5572233d0b193cfdac054
                                                                                                            • Opcode Fuzzy Hash: 3647320d820bd21da7313e39cc6c53ca0e8fc121a19cc1352716f1b1ee5f2bd9
                                                                                                            • Instruction Fuzzy Hash: 28E14BB1E0021ADFDB08CFA5C6808EEFBB2FB49305B149556D455AB215E738EA43CF94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: tIh
                                                                                                            • API String ID: 0-443931868
                                                                                                            • Opcode ID: 2aae2327a3b4da28a146bc0d3f01e4f1286f93f5060ec35c3e7151c16c2f6ce8
                                                                                                            • Instruction ID: 8beabca1eed6e8dc08857637aa110d3f2088a30ae29232ef8fe7cb3cfd12fd64
                                                                                                            • Opcode Fuzzy Hash: 2aae2327a3b4da28a146bc0d3f01e4f1286f93f5060ec35c3e7151c16c2f6ce8
                                                                                                            • Instruction Fuzzy Hash: 38D13A70E0460ADFCB08CF95C6848AEFBB2FF89306B10D55AD416AB254D734EA42CF94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 05d55465e89e14c77475a6ebb159807316ebf056509122591615ebd9bafe2e28
                                                                                                            • Instruction ID: cc1a402aa4459a361d88ed54ea7f54f1a24f7627b26502ff45824304d4632a6d
                                                                                                            • Opcode Fuzzy Hash: 05d55465e89e14c77475a6ebb159807316ebf056509122591615ebd9bafe2e28
                                                                                                            • Instruction Fuzzy Hash: 9DC1AC717017048FEB69EB75D460BAEB7E7AF89700F148869D6468B3A0CF35E801CB61
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8baae71f3b82d985b7758e9a2bb0b8749660adad5a44662ebbd37609917a053c
                                                                                                            • Instruction ID: 7956fbeced25e46b73d1e021738f7eb822d140b0230db0f0061e725a0437528e
                                                                                                            • Opcode Fuzzy Hash: 8baae71f3b82d985b7758e9a2bb0b8749660adad5a44662ebbd37609917a053c
                                                                                                            • Instruction Fuzzy Hash: E8E1FD74E002198FDB14DFA9C580AAEFBF2FF89314F248559D414AB366D731A941CFA1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 296050d36072c767ee85030c87f4683bfcbb242452125c082c5604b0aa5222e4
                                                                                                            • Instruction ID: bf9ef6da3246507169d0e142ceaeee7c30b17dc909b222cddc4cef46956835d6
                                                                                                            • Opcode Fuzzy Hash: 296050d36072c767ee85030c87f4683bfcbb242452125c082c5604b0aa5222e4
                                                                                                            • Instruction Fuzzy Hash: E9E10B74E002198FDB14DFA9C580AAEFBF2FF89314F248569D454AB36AD770A941CF60
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3e72d59ffdcd9c7e4e6e892716e2b7862d9ee5b602fcd9ba94265b1dc7c27d57
                                                                                                            • Instruction ID: 63f6e5ba9ec75dd10509a9bfd4a407686958cb4e79d8314ced1e361d39fc4840
                                                                                                            • Opcode Fuzzy Hash: 3e72d59ffdcd9c7e4e6e892716e2b7862d9ee5b602fcd9ba94265b1dc7c27d57
                                                                                                            • Instruction Fuzzy Hash: 7DE1EA74E002198FDB14DFA9C580AAEFBF2FF89314F248559D414AB36AD731A942CF61
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: afae5b4f9d86700598f28bacb4e75669c6d0d5d23c06cbf04970bb297a2977d2
                                                                                                            • Instruction ID: 2122b4b078c1e5b3921ca0bae85db338c2c66401694c8071b0b642516ff7dbf9
                                                                                                            • Opcode Fuzzy Hash: afae5b4f9d86700598f28bacb4e75669c6d0d5d23c06cbf04970bb297a2977d2
                                                                                                            • Instruction Fuzzy Hash: 0EE1EC74E002198FDB14DF99C580AAEFBF2FF89304F248569D414AB366D7719942CFA1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 79e2e6f5c28e4c683e12ec88c1f757286e26a1e6bf619ef70bf271658fb4dbcf
                                                                                                            • Instruction ID: b90397bb6662032b3cf9ad09845858361b6b1f84fdaadb5deca6a7b59203cb71
                                                                                                            • Opcode Fuzzy Hash: 79e2e6f5c28e4c683e12ec88c1f757286e26a1e6bf619ef70bf271658fb4dbcf
                                                                                                            • Instruction Fuzzy Hash: A8E10C74E042198FDB14DFA9C580AAEFBF2FF89304F248569D414AB36AD731A941CF60
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 67424dfde950433f30b3277336147dc01eb9a3941f2737091e65462d0c3810bb
                                                                                                            • Instruction ID: 2a9767de3834dd0714733673df8a4d9e7ba8de7ecf1a927605f187ec7825f5d9
                                                                                                            • Opcode Fuzzy Hash: 67424dfde950433f30b3277336147dc01eb9a3941f2737091e65462d0c3810bb
                                                                                                            • Instruction Fuzzy Hash: 6ED10735D1075A8ADB14EB68DA50699B7B1FFD6300F50C79AE0093B225FB70AAC4CF91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1235525935.0000000002300000.00000040.00000800.00020000.00000000.sdmp, Offset: 02300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_2300000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b24e0ce2523266a983146ab554e4346b7bf9b35383406e025fbe4ed6c2c7cd7c
                                                                                                            • Instruction ID: 1b28906343281075db60474a0fe40597845c9f8c970072259db5bbdc87a2ae1b
                                                                                                            • Opcode Fuzzy Hash: b24e0ce2523266a983146ab554e4346b7bf9b35383406e025fbe4ed6c2c7cd7c
                                                                                                            • Instruction Fuzzy Hash: 94A17D36E002098FCF19DFB5C8905DEB7B6FF84300B15856AE805AB2A5DB71E955CF90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7acb7027de422805d16095ff1e599ec575d094f7bade0cc526ff5f7ddc5849a8
                                                                                                            • Instruction ID: d8ff71e9aa974bca7e95353d7ff7061c1afddb656f48d1f8ec371c47fd98b849
                                                                                                            • Opcode Fuzzy Hash: 7acb7027de422805d16095ff1e599ec575d094f7bade0cc526ff5f7ddc5849a8
                                                                                                            • Instruction Fuzzy Hash: 9ED1F735D1075A8ADB14EB68D950699B7B1FFD6300F50C79AE4093B224EB70AAC4CF91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1b8d8123a597498a54abb05265bce43c047b12b103de6c13290b6d6058ebaa96
                                                                                                            • Instruction ID: 6bd9d688f32980f8e15c5b1bd8bc8dd89be8b614ddb2a9e87a9c78315846669f
                                                                                                            • Opcode Fuzzy Hash: 1b8d8123a597498a54abb05265bce43c047b12b103de6c13290b6d6058ebaa96
                                                                                                            • Instruction Fuzzy Hash: 81910A71E05209EFCB48CFE5D580A9DFBB2FB89311F20A42AD416BB264D734A946DF14
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9ea9d9900111a344357c786e3670eae286c353d935195732bfa5102cb5ea5248
                                                                                                            • Instruction ID: 547c45f4e0839b0379af087242bfa386cb683997bc6dccbb399ee1be7d09362b
                                                                                                            • Opcode Fuzzy Hash: 9ea9d9900111a344357c786e3670eae286c353d935195732bfa5102cb5ea5248
                                                                                                            • Instruction Fuzzy Hash: 39912975E05209EFCB48CFA5E58099DFBF2FB89301F20A42AD416BB264D734A946DF14
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f86b73d6975bc77c658d73de1d4730822cd66af7e01a488d1da7b8cdb98874a3
                                                                                                            • Instruction ID: 09d2f664048d25f9fe2c1d9fc755456bef9bf1389cdf7d5309b8f0d0c6214343
                                                                                                            • Opcode Fuzzy Hash: f86b73d6975bc77c658d73de1d4730822cd66af7e01a488d1da7b8cdb98874a3
                                                                                                            • Instruction Fuzzy Hash: A8811475E05229DFCB08CFA9D9809EEFBB1FB88301F50955AE801B7254D735A942CF64
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c87b1eb62d1da39732a19e02ea34452dc944885cd609d5126f09c4f8b8ea0786
                                                                                                            • Instruction ID: e31e1f5fd2ff78b73a3e32c0e56750e922c56bb2fc969f496c6be524fc48fbf1
                                                                                                            • Opcode Fuzzy Hash: c87b1eb62d1da39732a19e02ea34452dc944885cd609d5126f09c4f8b8ea0786
                                                                                                            • Instruction Fuzzy Hash: 94812575E05229DFCB08CFA9D9809AEFBB1FF88300F40955AE801B7254D739A912CF54
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 020f3f83961748a67eca306c62db40fab12fb68205ac07f09d586b6d0328ba22
                                                                                                            • Instruction ID: 3e6572f2c093cadb5f95bc4d0c1336509dd41a607ccb312e0e25006c3e7fa895
                                                                                                            • Opcode Fuzzy Hash: 020f3f83961748a67eca306c62db40fab12fb68205ac07f09d586b6d0328ba22
                                                                                                            • Instruction Fuzzy Hash: 8681FF74E04219CFCB44CFA9C98499EFBF2FF88311B15959AE415AB324D330AA46CF54
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 49604c192943adea7a5b1a7f3a8396505b43f781fcaa4e936bca8c0fb3215f0e
                                                                                                            • Instruction ID: a0f1995c58dbe199d42af557c516f1afb89fbcf9dafcb51417f4a121596f33d3
                                                                                                            • Opcode Fuzzy Hash: 49604c192943adea7a5b1a7f3a8396505b43f781fcaa4e936bca8c0fb3215f0e
                                                                                                            • Instruction Fuzzy Hash: 94810E75E10219CFCB44CFA9C98499EBBF2FF88311B1595AAE415AB325D330AA46CF50
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f6fa37627b0f56de068796f1374cca7003b6d189dc52fb3b19aff0615aa4ebf2
                                                                                                            • Instruction ID: 4e7d2f527b18322804e1266daa872b50bf054529cb11deece572a71c04f429d1
                                                                                                            • Opcode Fuzzy Hash: f6fa37627b0f56de068796f1374cca7003b6d189dc52fb3b19aff0615aa4ebf2
                                                                                                            • Instruction Fuzzy Hash: 106191B1E0A609FBD708CF91F285159BFB2FB89302B20D8D6C48597158DB3C9E65D724
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4ec8868a04cc980e075e3645bbaacb2fbdb12908ee7fd300d495e868fd5ab43a
                                                                                                            • Instruction ID: ec32fb6cb6afecbd4389691fc2eb412aafddfd79c44f3b16176f8e652efeff58
                                                                                                            • Opcode Fuzzy Hash: 4ec8868a04cc980e075e3645bbaacb2fbdb12908ee7fd300d495e868fd5ab43a
                                                                                                            • Instruction Fuzzy Hash: 166108B5E1520ADFCB04CFA9C5815EEFBB2BF89301F158456E515AB240E334AA42CF95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: af79aa5ec4057536912f30a5bb2fdfc32da5c41eafc5304c2ea16923962a3592
                                                                                                            • Instruction ID: 7eeb2f87564a966c2e3181a713ec2116b2926a39f52d02e68a75b5911dcb4c0c
                                                                                                            • Opcode Fuzzy Hash: af79aa5ec4057536912f30a5bb2fdfc32da5c41eafc5304c2ea16923962a3592
                                                                                                            • Instruction Fuzzy Hash: 4F512AB5E0520ADFCB04CFA9C5815EEFBB2FF84301F158466E515AB240E334AA46CF95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d89717e7c0c09e3c927cd0f6e3af3ae428158994916a2ee738a2ae14ae6836f8
                                                                                                            • Instruction ID: 0e350931c64c7d8e6944b3e2a22c6921dc86afb2824ade6c54151387252b3d91
                                                                                                            • Opcode Fuzzy Hash: d89717e7c0c09e3c927cd0f6e3af3ae428158994916a2ee738a2ae14ae6836f8
                                                                                                            • Instruction Fuzzy Hash: 24514871E0524AAFDB08CFE6D5855AEFBB2FFC9311F10A42AD411A7254E7385A02CF94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d49851d478683f5308342fe55974f2c19aebdba98cd65d627961e3d6065a99da
                                                                                                            • Instruction ID: bff104fb883ff3f3a77ecd3fc2fb0ecf1714956a3fb370af35fd9290cf353147
                                                                                                            • Opcode Fuzzy Hash: d49851d478683f5308342fe55974f2c19aebdba98cd65d627961e3d6065a99da
                                                                                                            • Instruction Fuzzy Hash: 1E512871E0520AAFDB08CFE6D5455AEFBB2EFC8311F10A42AD401A7254E7345A028F94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1240589831.0000000009060000.00000040.00000800.00020000.00000000.sdmp, Offset: 09060000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_9060000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2ab8f963cb4b8300f6a6d8a93c3c8508a21518629d3f9360e7424cd9de1165ff
                                                                                                            • Instruction ID: ef1c78c56bb0f88ba3aa6a4751abe5c16f83b59b4655668baf812d66ad32c2ed
                                                                                                            • Opcode Fuzzy Hash: 2ab8f963cb4b8300f6a6d8a93c3c8508a21518629d3f9360e7424cd9de1165ff
                                                                                                            • Instruction Fuzzy Hash: 7A513974E002198FDB14DFA9C5805AEFBF2FF89310F248569D418AB36AD7319942CFA1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b8f06c8f33bf9ae7c837a79d8a143db5aab557475124a938f76f0e496fa60345
                                                                                                            • Instruction ID: e87db3bf33cdcfcfd12c8b60be4a3f9e8acdfc1ec29afc74f7a37af1ee84c97b
                                                                                                            • Opcode Fuzzy Hash: b8f06c8f33bf9ae7c837a79d8a143db5aab557475124a938f76f0e496fa60345
                                                                                                            • Instruction Fuzzy Hash: 1D41D6B1E0460A9BDB44CFAAC4815EEFBF2FF88301F14D46AC815A7254D734AA428F95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 039c8626f0e496b5551dbf9a49d77013bd88298e31a530ae0a2c13d0c115ab8f
                                                                                                            • Instruction ID: 90d9f90eaf740475b15fc70570022163e0076758966b3c23c89cc6d127344102
                                                                                                            • Opcode Fuzzy Hash: 039c8626f0e496b5551dbf9a49d77013bd88298e31a530ae0a2c13d0c115ab8f
                                                                                                            • Instruction Fuzzy Hash: A641F8B1E0560A9FDB44CFAAC5805AEFBF2FF88300F14C46AC815E7254E734AA468F55
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3513421a4aaeafefeee35a9b84d3d9613c0bd018a3334ee11fbbdd08c08b6767
                                                                                                            • Instruction ID: 1f2bfaec4bec7fe1302d7e55118774a65c14ba0f8a5ba040f50a8970af9fd034
                                                                                                            • Opcode Fuzzy Hash: 3513421a4aaeafefeee35a9b84d3d9613c0bd018a3334ee11fbbdd08c08b6767
                                                                                                            • Instruction Fuzzy Hash: 5A310CB1E0520ADFDB44CFA9C5805AEFBB2FB89301F15C5AAC415A7315E734AA42CB50
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 937399aa1315b5a4a575d85c85ebe10a4168af5f7d3193769a8e626df78dcde2
                                                                                                            • Instruction ID: c9e4a85436c52be2e86f0a5807d79e8be8e45fc77d2af9e22faaf50fdb582f05
                                                                                                            • Opcode Fuzzy Hash: 937399aa1315b5a4a575d85c85ebe10a4168af5f7d3193769a8e626df78dcde2
                                                                                                            • Instruction Fuzzy Hash: 892109B1E006189BEB18CFABD9402DEFBF3AFC8310F14C07AD408A6258DB741A46CA50
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1fb3f6606523cff3763b05b6f51de9944153fb9199e4622208dc75c0180063c4
                                                                                                            • Instruction ID: f6071bdcaa0133e2bc90616df1da5328a6f95e60e927af8d7fe29bd20db69269
                                                                                                            • Opcode Fuzzy Hash: 1fb3f6606523cff3763b05b6f51de9944153fb9199e4622208dc75c0180063c4
                                                                                                            • Instruction Fuzzy Hash: 1821CDB1E006588FEB19CFABC9542DEBBF3AFC9300F14C56AD409A7258DA741946CF50
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1239516541.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_4f30000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: T+-q$[V~*$[V~*$]\`
                                                                                                            • API String ID: 0-1849991408
                                                                                                            • Opcode ID: 17dc2a1b092ecc20a4d3d31bc0755a487bd1acddcec95e5429a1207953917e88
                                                                                                            • Instruction ID: 25f844192f3f8f101d789dda4e4c65fbc5495580fc1e72cfa0b9eb82f461a66b
                                                                                                            • Opcode Fuzzy Hash: 17dc2a1b092ecc20a4d3d31bc0755a487bd1acddcec95e5429a1207953917e88
                                                                                                            • Instruction Fuzzy Hash: DA317172A04204CBDB11DF68C8603BEBBB0EF05342F05856BA4659B287E335FD52DB66
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:10.4%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:0%
                                                                                                            Total number of Nodes:141
                                                                                                            Total number of Limit Nodes:14
                                                                                                            execution_graph 23327 ce2e08 23328 ce2e4e GetCurrentProcess 23327->23328 23330 ce2ea0 GetCurrentThread 23328->23330 23333 ce2e99 23328->23333 23331 ce2edd GetCurrentProcess 23330->23331 23332 ce2ed6 23330->23332 23334 ce2f13 23331->23334 23332->23331 23333->23330 23335 ce2f3b GetCurrentThreadId 23334->23335 23336 ce2f6c 23335->23336 23405 2830a35 23407 283084e 23405->23407 23406 283091b 23407->23405 23407->23406 23410 ce1cf0 23407->23410 23414 ce1d00 23407->23414 23411 ce1d0f 23410->23411 23418 ce14e4 23411->23418 23415 ce1d0f 23414->23415 23416 ce14e4 3 API calls 23415->23416 23417 ce1d30 23416->23417 23417->23407 23419 ce14e9 23418->23419 23422 ce2c4c 23419->23422 23421 ce36b6 23421->23421 23423 ce2c57 23422->23423 23424 ce3ddc 23423->23424 23427 ce5a5f 23423->23427 23431 ce5a60 23423->23431 23424->23421 23428 ce5a81 23427->23428 23429 ce5aa5 23428->23429 23435 ce5c10 23428->23435 23429->23424 23432 ce5a81 23431->23432 23433 ce5aa5 23432->23433 23434 ce5c10 3 API calls 23432->23434 23433->23424 23434->23433 23436 ce5c1d 23435->23436 23438 ce5c56 23436->23438 23439 ce4974 23436->23439 23438->23429 23440 ce497f 23439->23440 23442 ce5cc8 23440->23442 23443 ce49a8 23440->23443 23442->23442 23444 ce49b3 23443->23444 23450 ce49b8 23444->23450 23446 ce5d37 23454 ceaf60 23446->23454 23463 ceaf5f 23446->23463 23447 ce5d71 23447->23442 23451 ce49c3 23450->23451 23452 ce6ed8 23451->23452 23453 ce5a60 3 API calls 23451->23453 23452->23446 23453->23452 23456 ceaf91 23454->23456 23458 ceb091 23454->23458 23455 ceaf9d 23455->23447 23456->23455 23472 ceb1d8 23456->23472 23475 ceb1d7 23456->23475 23457 ceafdd 23478 cec4d8 23457->23478 23482 cec4c9 23457->23482 23458->23447 23465 ceaf91 23463->23465 23467 ceb091 23463->23467 23464 ceaf9d 23464->23447 23465->23464 23468 ceb1d8 2 API calls 23465->23468 23469 ceb1d7 2 API calls 23465->23469 23466 ceafdd 23470 cec4d8 CreateWindowExW 23466->23470 23471 cec4c9 CreateWindowExW 23466->23471 23467->23447 23468->23466 23469->23466 23470->23467 23471->23467 23486 ceb218 23472->23486 23473 ceb1e2 23473->23457 23476 ceb1e2 23475->23476 23477 ceb218 2 API calls 23475->23477 23476->23457 23477->23476 23479 cec4de 23478->23479 23480 cec5b2 23479->23480 23494 ced7c5 23479->23494 23483 cec4d6 23482->23483 23484 cec5b2 23483->23484 23485 ced7c5 CreateWindowExW 23483->23485 23485->23484 23487 ceb21d 23486->23487 23488 ceb25c 23487->23488 23492 ceb4c0 LoadLibraryExW 23487->23492 23493 ceb4b1 LoadLibraryExW 23487->23493 23488->23473 23489 ceb254 23489->23488 23490 ceb460 GetModuleHandleW 23489->23490 23491 ceb48d 23490->23491 23491->23473 23492->23489 23493->23489 23495 ced7c9 23494->23495 23496 ced7fd CreateWindowExW 23494->23496 23495->23480 23498 ced934 23496->23498 23337 270d01c 23338 270d034 23337->23338 23339 270d08e 23338->23339 23345 cecc44 23338->23345 23354 ced9b7 23338->23354 23358 cee718 23338->23358 23367 ceda18 23338->23367 23372 ced9c8 23338->23372 23346 cecc4f 23345->23346 23347 cee789 23346->23347 23349 cee779 23346->23349 23350 cee787 23347->23350 23392 cecd6c 23347->23392 23376 cee97c 23349->23376 23382 cee8b0 23349->23382 23387 cee8a0 23349->23387 23355 ced9c5 23354->23355 23356 cecc44 CallWindowProcW 23355->23356 23357 ceda0f 23356->23357 23357->23339 23361 cee755 23358->23361 23359 cee789 23360 cecd6c CallWindowProcW 23359->23360 23363 cee787 23359->23363 23360->23363 23361->23359 23362 cee779 23361->23362 23364 cee97c CallWindowProcW 23362->23364 23365 cee8a0 CallWindowProcW 23362->23365 23366 cee8b0 CallWindowProcW 23362->23366 23363->23363 23364->23363 23365->23363 23366->23363 23368 ceda27 23367->23368 23369 ced9c6 23367->23369 23368->23339 23370 cecc44 CallWindowProcW 23369->23370 23371 ceda0f 23370->23371 23371->23339 23373 ced9ee 23372->23373 23374 cecc44 CallWindowProcW 23373->23374 23375 ceda0f 23374->23375 23375->23339 23377 cee93a 23376->23377 23378 cee98a 23376->23378 23396 cee958 23377->23396 23399 cee968 23377->23399 23379 cee950 23379->23350 23384 cee8c4 23382->23384 23383 cee950 23383->23350 23385 cee958 CallWindowProcW 23384->23385 23386 cee968 CallWindowProcW 23384->23386 23385->23383 23386->23383 23389 cee8b0 23387->23389 23388 cee950 23388->23350 23390 cee958 CallWindowProcW 23389->23390 23391 cee968 CallWindowProcW 23389->23391 23390->23388 23391->23388 23393 cecd77 23392->23393 23394 cefe6a CallWindowProcW 23393->23394 23395 cefe19 23393->23395 23394->23395 23395->23350 23397 cee979 23396->23397 23402 cefdb0 23396->23402 23397->23379 23400 cee979 23399->23400 23401 cefdb0 CallWindowProcW 23399->23401 23400->23379 23401->23400 23403 cecd6c CallWindowProcW 23402->23403 23404 cefdba 23403->23404 23404->23397 23499 ce3050 DuplicateHandle 23500 ce30e6 23499->23500

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 187 2833e80-2833ee6 189 2833f30-2833f32 187->189 190 2833ee8-2833ef3 187->190 191 2833f34-2833f8c 189->191 190->189 192 2833ef5-2833f01 190->192 201 2833fd6-2833fd8 191->201 202 2833f8e-2833f99 191->202 193 2833f03-2833f0d 192->193 194 2833f24-2833f2e 192->194 196 2833f11-2833f20 193->196 197 2833f0f 193->197 194->191 196->196 198 2833f22 196->198 197->196 198->194 203 2833fda-2833ff2 201->203 202->201 204 2833f9b-2833fa7 202->204 210 2833ff4-2833fff 203->210 211 283403c-283403e 203->211 205 2833fca-2833fd4 204->205 206 2833fa9-2833fb3 204->206 205->203 208 2833fb7-2833fc6 206->208 209 2833fb5 206->209 208->208 212 2833fc8 208->212 209->208 210->211 213 2834001-283400d 210->213 214 2834040-283408e 211->214 212->205 215 2834030-283403a 213->215 216 283400f-2834019 213->216 222 2834094-28340a2 214->222 215->214 217 283401b 216->217 218 283401d-283402c 216->218 217->218 218->218 220 283402e 218->220 220->215 223 28340a4-28340aa 222->223 224 28340ab-283410b 222->224 223->224 231 283411b-283411f 224->231 232 283410d-2834111 224->232 234 2834121-2834125 231->234 235 283412f-2834133 231->235 232->231 233 2834113 232->233 233->231 234->235 236 2834127-283412a call 2830ab8 234->236 237 2834143-2834147 235->237 238 2834135-2834139 235->238 236->235 241 2834157-283415b 237->241 242 2834149-283414d 237->242 238->237 240 283413b-283413e call 2830ab8 238->240 240->237 245 283416b-283416f 241->245 246 283415d-2834161 241->246 242->241 244 283414f-2834152 call 2830ab8 242->244 244->241 249 2834171-2834175 245->249 250 283417f 245->250 246->245 248 2834163 246->248 248->245 249->250 251 2834177 249->251 252 2834180 250->252 251->250 252->252
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: >{kq$>{kq$\VPm
                                                                                                            • API String ID: 0-3322164955
                                                                                                            • Opcode ID: 85c6d0b55f6d59f54715566fced1dd62f0750aa47690863de0c290c8687652d5
                                                                                                            • Instruction ID: 499fc2e26abeee37b6a514de0e5bf58a1bc7be95c3455412d903d135fd4dac9c
                                                                                                            • Opcode Fuzzy Hash: 85c6d0b55f6d59f54715566fced1dd62f0750aa47690863de0c290c8687652d5
                                                                                                            • Instruction Fuzzy Hash: C2915D78E00209CFDF15CFA9D99579EBBF2AF88314F148129E419E7294EB749846CB81
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: >{kq$>{kq
                                                                                                            • API String ID: 0-1695889010
                                                                                                            • Opcode ID: 5f0d3c060433515f49e94d51d0934be5f9a4233a101fdbe24460992e07fb45a4
                                                                                                            • Instruction ID: 4841d83c335849148996f6a7bdfcbb5a84eaffe786253c6cb9930104ecc3dcd9
                                                                                                            • Opcode Fuzzy Hash: 5f0d3c060433515f49e94d51d0934be5f9a4233a101fdbe24460992e07fb45a4
                                                                                                            • Instruction Fuzzy Hash: 0FB13E78E002098FDB15CFA9D8817DDBBF2BF88314F148529D819E7394EB749886CB91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a39856f77d926cea0e87d58dcbaff0b0e33577e94ca277e8723693788f39817d
                                                                                                            • Instruction ID: 2fb1b74ba3ade59947f795d3e0aee4a5d4c5859ccfb90e609e30608893c9aea9
                                                                                                            • Opcode Fuzzy Hash: a39856f77d926cea0e87d58dcbaff0b0e33577e94ca277e8723693788f39817d
                                                                                                            • Instruction Fuzzy Hash: 4C530935D10B1A8ACB51EF68C8446A9F7B1FF99300F15D79AE458B7121EB70AAC4CF81
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 88a6bdb4fe3a655c771748a1f940ce0896d77598b66210b2775fcac821e994db
                                                                                                            • Instruction ID: 1284745b999d07cd020f88a1cd3fe4feeb6b7b7b6e4d6424050d84c1d8451001
                                                                                                            • Opcode Fuzzy Hash: 88a6bdb4fe3a655c771748a1f940ce0896d77598b66210b2775fcac821e994db
                                                                                                            • Instruction Fuzzy Hash: 6E331C35D10B198EDB11EF68C8846ADF7B1FF99300F14D69AE448B7211EB70AAD5CB81
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 00CE2E86
                                                                                                            • GetCurrentThread.KERNEL32 ref: 00CE2EC3
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 00CE2F00
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00CE2F59
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2471825922.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_ce0000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID: >{kq
                                                                                                            • API String ID: 2063062207-3357484281
                                                                                                            • Opcode ID: 9b9aae754e54d97ade5937c1dcb493064adfc496385954a4c6809df2c66f565f
                                                                                                            • Instruction ID: aeeb3bb06467471d781bbfcbf38db420425a91abc2784f8ae0af1883d2e87574
                                                                                                            • Opcode Fuzzy Hash: 9b9aae754e54d97ade5937c1dcb493064adfc496385954a4c6809df2c66f565f
                                                                                                            • Instruction Fuzzy Hash: 8C5157B09013498FDB54CFAAD548BAEFBF5EF48300F208059E019A7360D7B46985CF66
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 00CE2E86
                                                                                                            • GetCurrentThread.KERNEL32 ref: 00CE2EC3
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 00CE2F00
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00CE2F59
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2471825922.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_ce0000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID: >{kq
                                                                                                            • API String ID: 2063062207-3357484281
                                                                                                            • Opcode ID: 967b1b6a15af17f824f018f75fd2ba4f7ca39be903f3d40ab3019a1247687006
                                                                                                            • Instruction ID: 41d3452c0e865b7a4850e0afb4657c80aed5b210db8054d341d2fd0699541bea
                                                                                                            • Opcode Fuzzy Hash: 967b1b6a15af17f824f018f75fd2ba4f7ca39be903f3d40ab3019a1247687006
                                                                                                            • Instruction Fuzzy Hash: 175146B0901349CFDB54CFAAD548BAEBBF1EF48300F248459E419A7360D7745985CF66
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 44 ced7c5-ced7c7 45 ced7fd-ced876 44->45 46 ced7c9-ced7f0 call cecc1c 44->46 48 ced878-ced87e 45->48 49 ced881-ced888 45->49 50 ced7f5-ced7f6 46->50 48->49 51 ced88a-ced890 49->51 52 ced893-ced932 CreateWindowExW 49->52 51->52 54 ced93b-ced973 52->54 55 ced934-ced93a 52->55 59 ced975-ced978 54->59 60 ced980 54->60 55->54 59->60 61 ced981 60->61 61->61
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00CED922
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2471825922.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_ce0000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID: >{kq$>{kq
                                                                                                            • API String ID: 716092398-1695889010
                                                                                                            • Opcode ID: bb445c66b2c7cfd1404c0e3521a0c3628bd130ce3ede3a52ef59c918deb61d74
                                                                                                            • Instruction ID: 17ec2a2579265dad5fd982905b652bbd9f085703bffab70c62ac267c29509910
                                                                                                            • Opcode Fuzzy Hash: bb445c66b2c7cfd1404c0e3521a0c3628bd130ce3ede3a52ef59c918deb61d74
                                                                                                            • Instruction Fuzzy Hash: 0651E471C00289EFDF15CF9AC884ADEBFB1BF48300F24816AE819AB261D7759955CF90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 62 ced804-ced876 64 ced878-ced87e 62->64 65 ced881-ced888 62->65 64->65 66 ced88a-ced890 65->66 67 ced893-ced8cb 65->67 66->67 68 ced8d3-ced932 CreateWindowExW 67->68 69 ced93b-ced973 68->69 70 ced934-ced93a 68->70 74 ced975-ced978 69->74 75 ced980 69->75 70->69 74->75 76 ced981 75->76 76->76
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00CED922
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2471825922.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_ce0000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID: >{kq$>{kq
                                                                                                            • API String ID: 716092398-1695889010
                                                                                                            • Opcode ID: 55073811fe08361dbaef0ea3f8ffb24f8b5d5e709867653aec89dd31bd13ba13
                                                                                                            • Instruction ID: df27fc33218843495221542a82549d4d8f8f1f48a8a8d06badec2f41b3ecd757
                                                                                                            • Opcode Fuzzy Hash: 55073811fe08361dbaef0ea3f8ffb24f8b5d5e709867653aec89dd31bd13ba13
                                                                                                            • Instruction Fuzzy Hash: B651C0B1D00348DFDB14CFAAC884ADEBFB5BF48310F64812AE819AB251D7759985CF90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 77 ced810-ced876 78 ced878-ced87e 77->78 79 ced881-ced888 77->79 78->79 80 ced88a-ced890 79->80 81 ced893-ced8cb 79->81 80->81 82 ced8d3-ced932 CreateWindowExW 81->82 83 ced93b-ced973 82->83 84 ced934-ced93a 82->84 88 ced975-ced978 83->88 89 ced980 83->89 84->83 88->89 90 ced981 89->90 90->90
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00CED922
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2471825922.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_ce0000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID: >{kq$>{kq
                                                                                                            • API String ID: 716092398-1695889010
                                                                                                            • Opcode ID: 74c703336d3bdb917b7603c6c914cc6800cef65c4042e4091f9d891a1645d0f4
                                                                                                            • Instruction ID: 11a1af18bd67a138da7b31e86eefd7101ed9fa3dc0f7dc175f5a49c1a61d2b98
                                                                                                            • Opcode Fuzzy Hash: 74c703336d3bdb917b7603c6c914cc6800cef65c4042e4091f9d891a1645d0f4
                                                                                                            • Instruction Fuzzy Hash: F541B0B1D00349DFDB24CF9AC884ADEBBB5FF48310F64812AE819AB251D7759985CF90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 91 2834810-283489c 94 28348e6-28348e8 91->94 95 283489e-28348a9 91->95 96 28348ea-2834902 94->96 95->94 97 28348ab-28348b7 95->97 103 2834904-283490f 96->103 104 283494c-283494e 96->104 98 28348da-28348e4 97->98 99 28348b9-28348c3 97->99 98->96 101 28348c7-28348d6 99->101 102 28348c5 99->102 101->101 105 28348d8 101->105 102->101 103->104 106 2834911-283491d 103->106 107 2834950-28349a9 104->107 105->98 108 2834940-283494a 106->108 109 283491f-2834929 106->109 116 28349b2-28349d2 107->116 117 28349ab-28349b1 107->117 108->107 110 283492b 109->110 111 283492d-283493c 109->111 110->111 111->111 113 283493e 111->113 113->108 121 28349dc-2834a0f 116->121 117->116 124 2834a11-2834a15 121->124 125 2834a1f-2834a23 121->125 124->125 128 2834a17-2834a1a call 2830ab8 124->128 126 2834a33-2834a37 125->126 127 2834a25-2834a29 125->127 131 2834a47-2834a4b 126->131 132 2834a39-2834a3d 126->132 127->126 130 2834a2b-2834a2e call 2830ab8 127->130 128->125 130->126 135 2834a5b 131->135 136 2834a4d-2834a51 131->136 132->131 134 2834a3f 132->134 134->131 138 2834a5c 135->138 136->135 137 2834a53 136->137 137->135 138->138
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: >{kq$>{kq$\VPm$\VPm
                                                                                                            • API String ID: 0-603843921
                                                                                                            • Opcode ID: 424cfa5c72c78f5fbfd53bdf379948ddb37c92243efc0b0f63e4fff5ab847dc5
                                                                                                            • Instruction ID: 91c9965d452f1510280f0291d3f7e5916e8471d02e7800516dad0a41de95b633
                                                                                                            • Opcode Fuzzy Hash: 424cfa5c72c78f5fbfd53bdf379948ddb37c92243efc0b0f63e4fff5ab847dc5
                                                                                                            • Instruction Fuzzy Hash: 9C713BB8E002498FDB15CFA9D88479EBBF2BF88314F148129E419E7254EB749846CF95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 139 2834804-283489c 142 28348e6-28348e8 139->142 143 283489e-28348a9 139->143 144 28348ea-2834902 142->144 143->142 145 28348ab-28348b7 143->145 151 2834904-283490f 144->151 152 283494c-283494e 144->152 146 28348da-28348e4 145->146 147 28348b9-28348c3 145->147 146->144 149 28348c7-28348d6 147->149 150 28348c5 147->150 149->149 153 28348d8 149->153 150->149 151->152 154 2834911-283491d 151->154 155 2834950-28349a9 152->155 153->146 156 2834940-283494a 154->156 157 283491f-2834929 154->157 164 28349b2-28349c0 155->164 165 28349ab-28349b1 155->165 156->155 158 283492b 157->158 159 283492d-283493c 157->159 158->159 159->159 161 283493e 159->161 161->156 168 28349c8-28349d2 164->168 165->164 169 28349dc-2834a0f 168->169 172 2834a11-2834a15 169->172 173 2834a1f-2834a23 169->173 172->173 176 2834a17-2834a1a call 2830ab8 172->176 174 2834a33-2834a37 173->174 175 2834a25-2834a29 173->175 179 2834a47-2834a4b 174->179 180 2834a39-2834a3d 174->180 175->174 178 2834a2b-2834a2e call 2830ab8 175->178 176->173 178->174 183 2834a5b 179->183 184 2834a4d-2834a51 179->184 180->179 182 2834a3f 180->182 182->179 186 2834a5c 183->186 184->183 185 2834a53 184->185 185->183 186->186
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: >{kq$>{kq$\VPm$\VPm
                                                                                                            • API String ID: 0-603843921
                                                                                                            • Opcode ID: a179964d355d4fd35e5b1ed192a944416895691db2270f7ed45d6594b6a295c3
                                                                                                            • Instruction ID: 81196d03d49b287587b2f4921e23cca2cc83e168330b73ad81540ecbc0914496
                                                                                                            • Opcode Fuzzy Hash: a179964d355d4fd35e5b1ed192a944416895691db2270f7ed45d6594b6a295c3
                                                                                                            • Instruction Fuzzy Hash: 44715CB8E00249CFDB11CFA9C88579EBBF2BF48314F148129E419E7254EB749882CF95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 253 2833e74-2833ee6 255 2833f30-2833f32 253->255 256 2833ee8-2833ef3 253->256 257 2833f34-2833f8c 255->257 256->255 258 2833ef5-2833f01 256->258 267 2833fd6-2833fd8 257->267 268 2833f8e-2833f99 257->268 259 2833f03-2833f0d 258->259 260 2833f24-2833f2e 258->260 262 2833f11-2833f20 259->262 263 2833f0f 259->263 260->257 262->262 264 2833f22 262->264 263->262 264->260 269 2833fda-2833ff2 267->269 268->267 270 2833f9b-2833fa7 268->270 276 2833ff4-2833fff 269->276 277 283403c-283403e 269->277 271 2833fca-2833fd4 270->271 272 2833fa9-2833fb3 270->272 271->269 274 2833fb7-2833fc6 272->274 275 2833fb5 272->275 274->274 278 2833fc8 274->278 275->274 276->277 279 2834001-283400d 276->279 280 2834040-2834052 277->280 278->271 281 2834030-283403a 279->281 282 283400f-2834019 279->282 287 2834059-283408e 280->287 281->280 283 283401b 282->283 284 283401d-283402c 282->284 283->284 284->284 286 283402e 284->286 286->281 288 2834094-28340a2 287->288 289 28340a4-28340aa 288->289 290 28340ab-283410b 288->290 289->290 297 283411b-283411f 290->297 298 283410d-2834111 290->298 300 2834121-2834125 297->300 301 283412f-2834133 297->301 298->297 299 2834113 298->299 299->297 300->301 302 2834127-283412a call 2830ab8 300->302 303 2834143-2834147 301->303 304 2834135-2834139 301->304 302->301 307 2834157-283415b 303->307 308 2834149-283414d 303->308 304->303 306 283413b-283413e call 2830ab8 304->306 306->303 311 283416b-283416f 307->311 312 283415d-2834161 307->312 308->307 310 283414f-2834152 call 2830ab8 308->310 310->307 315 2834171-2834175 311->315 316 283417f 311->316 312->311 314 2834163 312->314 314->311 315->316 317 2834177 315->317 318 2834180 316->318 317->316 318->318
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: >{kq$>{kq$\VPm
                                                                                                            • API String ID: 0-3322164955
                                                                                                            • Opcode ID: a1571f117019fba61e06ed88584597809741aea794703c3754eb7ef741a81d19
                                                                                                            • Instruction ID: 7c47455a8775355bdf802229e26eedb312c08b397c78345654fd4c0317029896
                                                                                                            • Opcode Fuzzy Hash: a1571f117019fba61e06ed88584597809741aea794703c3754eb7ef741a81d19
                                                                                                            • Instruction Fuzzy Hash: 4E915B78E00209DFDB21CFA9D9857DEBBF1AF48314F148129E419E7294DB749886CF91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 357 ceb218-ceb237 359 ceb239-ceb246 call cea17c 357->359 360 ceb263-ceb267 357->360 367 ceb25c 359->367 368 ceb248 359->368 361 ceb27b-ceb2bc 360->361 362 ceb269-ceb273 360->362 369 ceb2be-ceb2c6 361->369 370 ceb2c9-ceb2d7 361->370 362->361 367->360 413 ceb24e call ceb4c0 368->413 414 ceb24e call ceb4b1 368->414 369->370 371 ceb2fb-ceb2fd 370->371 372 ceb2d9-ceb2de 370->372 374 ceb300-ceb307 371->374 375 ceb2e9 372->375 376 ceb2e0-ceb2e7 call cea188 372->376 373 ceb254-ceb256 373->367 377 ceb398-ceb458 373->377 378 ceb309-ceb311 374->378 379 ceb314-ceb31b 374->379 381 ceb2eb-ceb2f9 375->381 376->381 408 ceb45a-ceb45d 377->408 409 ceb460-ceb48b GetModuleHandleW 377->409 378->379 382 ceb31d-ceb325 379->382 383 ceb328-ceb331 call ce39bc 379->383 381->374 382->383 389 ceb33e-ceb343 383->389 390 ceb333-ceb33b 383->390 391 ceb345-ceb34c 389->391 392 ceb361-ceb36e 389->392 390->389 391->392 394 ceb34e-ceb35e call ce9ff8 call cea198 391->394 398 ceb370-ceb38e 392->398 399 ceb391-ceb397 392->399 394->392 398->399 408->409 410 ceb48d-ceb493 409->410 411 ceb494-ceb4a8 409->411 410->411 413->373 414->373
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 00CEB47E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2471825922.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_ce0000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID: >{kq
                                                                                                            • API String ID: 4139908857-3357484281
                                                                                                            • Opcode ID: 158d2f2ca07a6ff7c6fdc27232a431a31c5836b5f14a892cfbea33c9d98c2cf5
                                                                                                            • Instruction ID: 2f11cf7255e126269be9f203c7fb34fe516d0e14dbe6c9811a504c482a39ba00
                                                                                                            • Opcode Fuzzy Hash: 158d2f2ca07a6ff7c6fdc27232a431a31c5836b5f14a892cfbea33c9d98c2cf5
                                                                                                            • Instruction Fuzzy Hash: 32814770A00B858FDB24DF2AD4457ABBBF1BF88300F008A2ED496D7A50D775E945CB95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 415 cecd6c-cefe0c 418 cefebc-cefedc call cecc44 415->418 419 cefe12-cefe17 415->419 426 cefedf-cefeec 418->426 421 cefe6a-cefea2 CallWindowProcW 419->421 422 cefe19-cefe50 419->422 423 cefeab-cefeba 421->423 424 cefea4-cefeaa 421->424 429 cefe59-cefe68 422->429 430 cefe52-cefe58 422->430 423->426 424->423 429->426 430->429
                                                                                                            APIs
                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 00CEFE91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2471825922.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_ce0000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallProcWindow
                                                                                                            • String ID: >{kq
                                                                                                            • API String ID: 2714655100-3357484281
                                                                                                            • Opcode ID: c25961836752731899972a0cc9939934e4b68837f4ecf3ccf0913a3f5309713e
                                                                                                            • Instruction ID: 4d35dc20193c1fafcc417fa762087acbc8ae28c0f5c3f0cb38e4501d25d11709
                                                                                                            • Opcode Fuzzy Hash: c25961836752731899972a0cc9939934e4b68837f4ecf3ccf0913a3f5309713e
                                                                                                            • Instruction Fuzzy Hash: C74119B5A00349CFDB54CF5AC448AAABBF5FB88314F24845DD519AB321D375A942CFA0
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 432 ce3048-ce30e4 DuplicateHandle 433 ce30ed-ce310a 432->433 434 ce30e6-ce30ec 432->434 434->433
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00CE30D7
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2471825922.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_ce0000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID: >{kq
                                                                                                            • API String ID: 3793708945-3357484281
                                                                                                            • Opcode ID: e97d7756ecc14b3a58f212412c46c4ea19eb4a75365f1e046159c18ad3d03c27
                                                                                                            • Instruction ID: 79c071216baaed4818e4fec13664b2ae6e2f9a9c58652dc4f3898ccda91bb963
                                                                                                            • Opcode Fuzzy Hash: e97d7756ecc14b3a58f212412c46c4ea19eb4a75365f1e046159c18ad3d03c27
                                                                                                            • Instruction Fuzzy Hash: A721E4B5D002489FDB10CFAAD484BEEFBF4EB48310F24801AE918A7350D375AA45CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 437 ce3050-ce30e4 DuplicateHandle 438 ce30ed-ce310a 437->438 439 ce30e6-ce30ec 437->439 439->438
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00CE30D7
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2471825922.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_ce0000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID: >{kq
                                                                                                            • API String ID: 3793708945-3357484281
                                                                                                            • Opcode ID: 528c7774cbbb43dbbcf5d15bbcd84cb90c15631ae84d90974d145871a2e2a639
                                                                                                            • Instruction ID: 9f026042f8c1e353b27b22fb7bb29278e7a598bda6c0b45e3a915e9bdc8d4b84
                                                                                                            • Opcode Fuzzy Hash: 528c7774cbbb43dbbcf5d15bbcd84cb90c15631ae84d90974d145871a2e2a639
                                                                                                            • Instruction Fuzzy Hash: 0E21C4B59002489FDB10CF9AD584ADEFBF4EB48310F14841AE914A3350D375A944CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00CEB4F9,00000800,00000000,00000000), ref: 00CEB6EA
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2471825922.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_ce0000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: LibraryLoad
                                                                                                            • String ID: >{kq
                                                                                                            • API String ID: 1029625771-3357484281
                                                                                                            • Opcode ID: dadfc25f90c78060ececf8d76c2f27af443d3ba83042bd12f6dab4d9ba7a42cd
                                                                                                            • Instruction ID: e357eb7bb62fc4c07ef9775ed2ec05aba91adea674651ac64a28da6b36d9912b
                                                                                                            • Opcode Fuzzy Hash: dadfc25f90c78060ececf8d76c2f27af443d3ba83042bd12f6dab4d9ba7a42cd
                                                                                                            • Instruction Fuzzy Hash: 6C1117B69003498FDB24CF9AC444BAEFBF8EB48310F10842AE515A7300C375A945CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00CEB4F9,00000800,00000000,00000000), ref: 00CEB6EA
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2471825922.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_ce0000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: LibraryLoad
                                                                                                            • String ID: >{kq
                                                                                                            • API String ID: 1029625771-3357484281
                                                                                                            • Opcode ID: e30172faff3e26b0a36d57f7d9ac737cfb66c22427e0399e2904200c56324338
                                                                                                            • Instruction ID: 26b7572501d756b8a28ca1c600441fbb787eb85f9add3fbceb0013f71a9a36e4
                                                                                                            • Opcode Fuzzy Hash: e30172faff3e26b0a36d57f7d9ac737cfb66c22427e0399e2904200c56324338
                                                                                                            • Instruction Fuzzy Hash: 371117B6D002498FDB24CF9AD444BEEFBF5AB88310F15852EE415A7640C379A945CFA4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 00CEB47E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2471825922.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_ce0000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID: >{kq
                                                                                                            • API String ID: 4139908857-3357484281
                                                                                                            • Opcode ID: 6d9785c1e5ae76f5743e373767d578e34934ce27d2f1d0a4e0d4921fb7fa09d4
                                                                                                            • Instruction ID: 93ff9f2e35d08703e167444e814380b7ec68fb0a4b000c1857b9280760ca5b7d
                                                                                                            • Opcode Fuzzy Hash: 6d9785c1e5ae76f5743e373767d578e34934ce27d2f1d0a4e0d4921fb7fa09d4
                                                                                                            • Instruction Fuzzy Hash: 8311D2B6C002498FDB20CF9AC444A9EFBF4EB48314F10841AD429A7355D379A945CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: >{kq$>{kq
                                                                                                            • API String ID: 0-1695889010
                                                                                                            • Opcode ID: 37efe698e07391a7980d357916646ad06f9bca8db5cdbda62beda3d2c0042c18
                                                                                                            • Instruction ID: eeb0a8dd242aaef1101747ac74f95f6c387197614ea01ec820bd11c8c9858cb4
                                                                                                            • Opcode Fuzzy Hash: 37efe698e07391a7980d357916646ad06f9bca8db5cdbda62beda3d2c0042c18
                                                                                                            • Instruction Fuzzy Hash: CEB13C78E002198FDB11CFA9D8857DDBBF1BF48314F248529D819EB294EB749886CF91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: >{kq$>{kq
                                                                                                            • API String ID: 0-1695889010
                                                                                                            • Opcode ID: faa8f627489514f7a986cab0bda5563ea6d77886320c1408a0bc690caa8c7d3d
                                                                                                            • Instruction ID: 8f62b6b228417133a66a8363cc14015acf2c27fa682fdd55fc3045817e4f82c6
                                                                                                            • Opcode Fuzzy Hash: faa8f627489514f7a986cab0bda5563ea6d77886320c1408a0bc690caa8c7d3d
                                                                                                            • Instruction Fuzzy Hash: FD511278D002689FDB15CFAAC884B9DBBF5BF48304F248129D819AB354E775A845CF98
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: >{kq$>{kq
                                                                                                            • API String ID: 0-1695889010
                                                                                                            • Opcode ID: f5cc0b7063a5c730fa3094e6c633a5833e7c318f27a7957032aa9a378c046fd3
                                                                                                            • Instruction ID: 725ae5cd2f4e14901e7d7c55c4c9072df5f2d6ea4d8d4f313a34cb7a68d5ea39
                                                                                                            • Opcode Fuzzy Hash: f5cc0b7063a5c730fa3094e6c633a5833e7c318f27a7957032aa9a378c046fd3
                                                                                                            • Instruction Fuzzy Hash: 63512478D002289FDB15CFAEC884B9DBBF5BF48314F248119D819AB390E775A844CF98
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: >{kq
                                                                                                            • API String ID: 0-3357484281
                                                                                                            • Opcode ID: a724aaa8636843152cf8468ccbc54731763900404bdca449c32934f3e7b78bef
                                                                                                            • Instruction ID: 739f394ba3fb7bf7045dee1f2684880980413b6cc75ad7bd9e9e819bb2057160
                                                                                                            • Opcode Fuzzy Hash: a724aaa8636843152cf8468ccbc54731763900404bdca449c32934f3e7b78bef
                                                                                                            • Instruction Fuzzy Hash: F041C2B4D00348DFDB21CFA9C484ADEBBF5FF48314F248429E819AB254DB759946CB90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: >{kq
                                                                                                            • API String ID: 0-3357484281
                                                                                                            • Opcode ID: 78447ca5e2c8889cd568b494587ce01e86f973a9c8466aa113cfddd84ed4ebce
                                                                                                            • Instruction ID: 25184a0fe93fb800a2df76e79ec1dcf70c8549016c6b705096b92a14aede3026
                                                                                                            • Opcode Fuzzy Hash: 78447ca5e2c8889cd568b494587ce01e86f973a9c8466aa113cfddd84ed4ebce
                                                                                                            • Instruction Fuzzy Hash: 7941C0B4D00348DFDB20DF99C484ADEBBB5FF48314F248429E819AB254DB75A946CB90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ec0cd0a9aa3b0f055753f7944f687f097776686dbd891c888c1b9cf98b4e49f4
                                                                                                            • Instruction ID: c2b0d99acd0e52c787dc689d62f5e711c22f8c99b79a02a2718db3cd14e646b1
                                                                                                            • Opcode Fuzzy Hash: ec0cd0a9aa3b0f055753f7944f687f097776686dbd891c888c1b9cf98b4e49f4
                                                                                                            • Instruction Fuzzy Hash: 6B12A134B003068BDB96AB38E49472C73A3EB89351B204DADD105CB7A4DF75EC92DB95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5a17c11f88933b620d78e11dc33ca6c56c88283120b7bbc42f4daa9fff72ee7e
                                                                                                            • Instruction ID: 94f8803d002e5cd4decb2f47fcde5c40204cf3ca2b47cd1934bc0db730490511
                                                                                                            • Opcode Fuzzy Hash: 5a17c11f88933b620d78e11dc33ca6c56c88283120b7bbc42f4daa9fff72ee7e
                                                                                                            • Instruction Fuzzy Hash: 2EC1A078A002058FDB15DF68D8807AEBBB2FF88310F248569D909EB395DBB4DC45CB91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 815d3614566ddb145bf8bf6229dc33b6fae5e7210cc462ffc04c08ac5d26cfb2
                                                                                                            • Instruction ID: 1f048e1773187dce14429998ed7bc706a847c1af4f19509537e2443fa90d2b06
                                                                                                            • Opcode Fuzzy Hash: 815d3614566ddb145bf8bf6229dc33b6fae5e7210cc462ffc04c08ac5d26cfb2
                                                                                                            • Instruction Fuzzy Hash: 66B18038B012458FDB05DF68D594AADBBB2FF89310F148469E906EB3A5DB74DC42CB90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5074d59f1e1e14b32d7edf3bdb4d2ce9b609266d90409cd3d0f5a1f3ad72dec2
                                                                                                            • Instruction ID: 36b2a6eab30ea6168012036086b4f65b775e9bd2bae1193a3978e4d373620f22
                                                                                                            • Opcode Fuzzy Hash: 5074d59f1e1e14b32d7edf3bdb4d2ce9b609266d90409cd3d0f5a1f3ad72dec2
                                                                                                            • Instruction Fuzzy Hash: 2351A378E002599FDB56DB78C4547AEBBB2FF85300F20846AE405EB391EB75D842CB94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a61f18990cc7cea6306c045941b972bce82bd36b3b123c7fb32e67ffce438392
                                                                                                            • Instruction ID: f1505f387ebd7098860e556211a250b017d15d0f16c8c3f812d2c2bfefd50c75
                                                                                                            • Opcode Fuzzy Hash: a61f18990cc7cea6306c045941b972bce82bd36b3b123c7fb32e67ffce438392
                                                                                                            • Instruction Fuzzy Hash: E0510635611345CFEB06EF68F994B583B62FBE5320700D9A9D1005B27ADAB0295ACF81
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c3b1262691456b013a6d829827e4765b665a8abd945b86f39da34ebaed32b8bf
                                                                                                            • Instruction ID: 1793a5ef2419721660e3d4d76fab93f26dbae9d99f0dd7477c64d39fb292b7b7
                                                                                                            • Opcode Fuzzy Hash: c3b1262691456b013a6d829827e4765b665a8abd945b86f39da34ebaed32b8bf
                                                                                                            • Instruction Fuzzy Hash: BA51F435A11345CFEB06FF68F994B583B62F7E5320700D9A8D1005B27EDAB0299ACF81
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cf140164ce5326d9eb33ead7a83fa11ce547095b7a9a2f18a7591304c1969c00
                                                                                                            • Instruction ID: 74ee2790d3fc316eec6574c8531d0a4c2313046b84a0377cbad3fab09b215959
                                                                                                            • Opcode Fuzzy Hash: cf140164ce5326d9eb33ead7a83fa11ce547095b7a9a2f18a7591304c1969c00
                                                                                                            • Instruction Fuzzy Hash: 3641FF38B002458FDB2A9F38955476E3BB2BF85210B14856DC406EB796DF35CC42CBD4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 86d32d491a34fd74d078d6322d481ba4d748bfaf787129b07047563a23190586
                                                                                                            • Instruction ID: 8518cec28c63df920e8eddc9bfa6eccc880350f53de28aa713d5fc14a9aebc3d
                                                                                                            • Opcode Fuzzy Hash: 86d32d491a34fd74d078d6322d481ba4d748bfaf787129b07047563a23190586
                                                                                                            • Instruction Fuzzy Hash: 62315038E102069FDB16CF65D49569EBBB2FF89310F148519E90AE7740DB75AC42CB90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9087a065c77311b886dea5d189590eba8f00498517a944b9a8fe9889c073549a
                                                                                                            • Instruction ID: c2233c10f75611a4ef1c60cc30993494c6bf3804b1adee9d4a1c68ea8fde2b77
                                                                                                            • Opcode Fuzzy Hash: 9087a065c77311b886dea5d189590eba8f00498517a944b9a8fe9889c073549a
                                                                                                            • Instruction Fuzzy Hash: 8831A378E102199FDB15DFA8C4547AEF7B2FF85310F208869E505EB290EBB1D941CB80
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 43a8ff7c0d4e121435f76f762da15fe369147031e08cbe5bd6c69a96d0d9a583
                                                                                                            • Instruction ID: 171abed4c75e810e94f229a9c9b3b5733ee2e00a4837580ad58271a4e8b9fcb3
                                                                                                            • Opcode Fuzzy Hash: 43a8ff7c0d4e121435f76f762da15fe369147031e08cbe5bd6c69a96d0d9a583
                                                                                                            • Instruction Fuzzy Hash: 9A31C83CA013054FEFA3AB28E48876D3762F781768F148D25D10ECB299DB749897CB95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e8ec22d5302b8313c5ed5f3c3fa9ab5d3e642752000e8c38ad09d8ac7c16bf88
                                                                                                            • Instruction ID: d690a969b6a8253cf645773c2b099e11a195b23a9a16e036080237d846b33bd3
                                                                                                            • Opcode Fuzzy Hash: e8ec22d5302b8313c5ed5f3c3fa9ab5d3e642752000e8c38ad09d8ac7c16bf88
                                                                                                            • Instruction Fuzzy Hash: 1A316E38E1020A9FCB19CF65D555A9EBBF2FF89310F108529E90AE7740DB75AC42CB90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3636315162161c859296e93b735c3a1c57c57cd779bf6f94b17749e76b49853c
                                                                                                            • Instruction ID: 246bd20df8e367404376ab5bdf95362cc606e1aee25a82f04bc5ed311b6389c7
                                                                                                            • Opcode Fuzzy Hash: 3636315162161c859296e93b735c3a1c57c57cd779bf6f94b17749e76b49853c
                                                                                                            • Instruction Fuzzy Hash: A431E67DB442548FEF52AB78D8087AA3BB5FB84750F144925D94EC7349EB34C8428BD1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 70fa86a555000badc673a66ce087a011cc8ea4d88e22ac73e806397aa5fe4ecd
                                                                                                            • Instruction ID: 877bdf3548070c285945c46cf1fcaddb3c64616917dcebcf93b1bed023fff015
                                                                                                            • Opcode Fuzzy Hash: 70fa86a555000badc673a66ce087a011cc8ea4d88e22ac73e806397aa5fe4ecd
                                                                                                            • Instruction Fuzzy Hash: 6521C73C6042444FEF63AB68E8887693761FB85744F045A65D00ECB2AAEB64D846CFD2
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9d98f6db73b0a95c8bca89f23c1108de10790602d1bb35d2ee26ea5deec79faf
                                                                                                            • Instruction ID: a6a4dee927a9238d8f57341a4c38ed671c93b41e7943ee42788aab127c5b61e0
                                                                                                            • Opcode Fuzzy Hash: 9d98f6db73b0a95c8bca89f23c1108de10790602d1bb35d2ee26ea5deec79faf
                                                                                                            • Instruction Fuzzy Hash: CE318179E0020A9BDB06CFA4D59179EF7B2FF89300F148619E805EB341DBB1D842CB90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c41f7dc4b24375821a49751abe327d31799e0329929e9ec04e87038854819244
                                                                                                            • Instruction ID: b0c34fcbb06d79f0ef693dea211dc409e8db0e5a13b7e1d0da081ef3a8843d0e
                                                                                                            • Opcode Fuzzy Hash: c41f7dc4b24375821a49751abe327d31799e0329929e9ec04e87038854819244
                                                                                                            • Instruction Fuzzy Hash: 0A21CF3DA012118FDF23AFB890483ADBBA2EB45725F14487AD80ED7280E735C842CBD1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5e556130ed9de270ed810c5b1cc1355070d0ccf7c9e9692c57c27b17e1ed58fc
                                                                                                            • Instruction ID: 9a75b293de6bdf2d3d456bb37d3091913e39a34621372e6b7f30bf72668489ec
                                                                                                            • Opcode Fuzzy Hash: 5e556130ed9de270ed810c5b1cc1355070d0ccf7c9e9692c57c27b17e1ed58fc
                                                                                                            • Instruction Fuzzy Hash: AB216279E0060A9BDF16CFA5D48579EF7B2FF89300F148619E809EB355DBB19842CB90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472230604.000000000270D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0270D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_270d000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4fda3b612aa2230bcc58b73d300e8408976416cfe62760814bcb843c0a46b2cd
                                                                                                            • Instruction ID: d06d6277e7b550ad42a6c1d679bbb054c31b7fe64f5352f2b7508005653d8fb0
                                                                                                            • Opcode Fuzzy Hash: 4fda3b612aa2230bcc58b73d300e8408976416cfe62760814bcb843c0a46b2cd
                                                                                                            • Instruction Fuzzy Hash: C421F271604344EFEB24DF54D9C4F16BBA5EB88314F20C569E80E4B286C376D84BCA62
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b6c410b680ebe6055c5caa3a8cde6a755e69d3ee06bd70bbd3362e8142f2840c
                                                                                                            • Instruction ID: 0cf72f344e45f0a1dc1260c2b2e617fc81e88c0c0fcd08ee4ebf0d09c5362b18
                                                                                                            • Opcode Fuzzy Hash: b6c410b680ebe6055c5caa3a8cde6a755e69d3ee06bd70bbd3362e8142f2840c
                                                                                                            • Instruction Fuzzy Hash: 6B219239E046058BDB19CFA8D454ADEFBB2BF89300F10861AE815FB340DBB49841CB90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7e1e354eba2663a9d8c75a28613d9b432d6bc77dc41b08d64519003a6e612aed
                                                                                                            • Instruction ID: 6b41fd4c4c5a54f096bcf12fb98c01d85831fd2994c69e32fdb7fe0ed798a90e
                                                                                                            • Opcode Fuzzy Hash: 7e1e354eba2663a9d8c75a28613d9b432d6bc77dc41b08d64519003a6e612aed
                                                                                                            • Instruction Fuzzy Hash: 2D212A38A002448FCB55EB78C468BAD7BF1EF8D704B1044A9E80AEB361DB769D41CB90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: de452a3d167cf7ab87754099d125f2a5b1c1e70b3516e683ebdf8ab94cb8069a
                                                                                                            • Instruction ID: 50e7ec3d0cc0776196d61661d78d32f5bf7a94dcaf4241b174290b8d35676e3f
                                                                                                            • Opcode Fuzzy Hash: de452a3d167cf7ab87754099d125f2a5b1c1e70b3516e683ebdf8ab94cb8069a
                                                                                                            • Instruction Fuzzy Hash: BC214539E006099BDB19CFA9D554A9EF7B2BF89310F10851AE815F7340EBB4D945CB90
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c7609a8edde38e88029ae094da608c305800444e6e27e62b734c58fdd108da44
                                                                                                            • Instruction ID: 2e5fd7048e73784994481da0b6e707583d2ffc6d84c9627e10ad147729313e5a
                                                                                                            • Opcode Fuzzy Hash: c7609a8edde38e88029ae094da608c305800444e6e27e62b734c58fdd108da44
                                                                                                            • Instruction Fuzzy Hash: BF213038B002098FDB19EB78C5587AD77F6AF49B45F500468D50AEB354DF358D41CBA2
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d930a6bf9924cf7cf4f04727e7b17088ee7ea2561908e9336d6a6a0305492ae7
                                                                                                            • Instruction ID: aaafc356bb5e914ccb63ed884930ea4389920ae2c4beec40d6b6d146472ce6d3
                                                                                                            • Opcode Fuzzy Hash: d930a6bf9924cf7cf4f04727e7b17088ee7ea2561908e9336d6a6a0305492ae7
                                                                                                            • Instruction Fuzzy Hash: ED214C38B002458FDB15EB78C5587AE77F2AF89745F5004A8D409EB750DB358D41CBA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: db5b6b8f61f7471b409b02077cfb2e09602df7ef95650d51b855684ae126beca
                                                                                                            • Instruction ID: c708d5a885cd50d7630881ba1801cba8969faea049d41f88afbf530a350593c4
                                                                                                            • Opcode Fuzzy Hash: db5b6b8f61f7471b409b02077cfb2e09602df7ef95650d51b855684ae126beca
                                                                                                            • Instruction Fuzzy Hash: 4921A23C6102044FEF63EB68E8887693365FB84754F149A24D00FC72AAEB74D8868FD1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0b4952405fff44e09660f7d0bbb9943a4c1ea042afab55f1df9f38c0f7e0bb93
                                                                                                            • Instruction ID: a707cfa8a6bef899ba017e1fda671c7bb3b33df87b8861c0418ad9577eee511b
                                                                                                            • Opcode Fuzzy Hash: 0b4952405fff44e09660f7d0bbb9943a4c1ea042afab55f1df9f38c0f7e0bb93
                                                                                                            • Instruction Fuzzy Hash: D92102307082905FCB42AB3C90647AE7FB6EF86710F1448EEC085DB356EE658C56CB95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 837253002b975fa81d11f4605c14b2b70ccfacebb5f787095d5880988357ccbe
                                                                                                            • Instruction ID: 3f6ec670b78b6eb65a33fd05f96cf5df6e7767c5ca83d09bf11979f5064dcc64
                                                                                                            • Opcode Fuzzy Hash: 837253002b975fa81d11f4605c14b2b70ccfacebb5f787095d5880988357ccbe
                                                                                                            • Instruction Fuzzy Hash: 6221E938A002048FDB55EB78C568BAD77F1EF8D704B104468E80AEB3A0EB769D41CB91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0eeb39953a3406db69e97649f5bcfc6cefa9ae10778ecafaf985883b794dc321
                                                                                                            • Instruction ID: 0cb61e61a5a2175c5701510c7c072ba063d855a6e2e91c79b8b6c3ea9a759051
                                                                                                            • Opcode Fuzzy Hash: 0eeb39953a3406db69e97649f5bcfc6cefa9ae10778ecafaf985883b794dc321
                                                                                                            • Instruction Fuzzy Hash: D511A03CB003088BEF66AB79D8047393395EB85759F208879D50ACF395DBA1CC868BD1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472230604.000000000270D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0270D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_270d000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b392b32aa9625ab4d6983ca1fbcc22e7127d790ec6c516b666136f9755ef4922
                                                                                                            • Instruction ID: 1a98241b1a9f6ba0a756a1b1232b52bd1427e9b06b851e31c6f5fcf431cc65de
                                                                                                            • Opcode Fuzzy Hash: b392b32aa9625ab4d6983ca1fbcc22e7127d790ec6c516b666136f9755ef4922
                                                                                                            • Instruction Fuzzy Hash: DA215E75509380CFCB16CF64D9D4B15BFB1EB46214F28C5DAD8498B6A7C33A980ACB62
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b1aca2cb0d3c8f90af94ef10e8fffc023b7b2826116076c181a018b8fadcb0ab
                                                                                                            • Instruction ID: c3ae864451c18c3a7a81c7f058a5df859d5deea5cf668b53030d89cc00c74195
                                                                                                            • Opcode Fuzzy Hash: b1aca2cb0d3c8f90af94ef10e8fffc023b7b2826116076c181a018b8fadcb0ab
                                                                                                            • Instruction Fuzzy Hash: AB11CE3CB003084BEF266B78DC1437A3359EB81359F104839D50ACF386DB65C8868BD2
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1bc008112ff5e19cbcc33b80f27fceeb9a36be7b84285f27462fae0c6f12b128
                                                                                                            • Instruction ID: 6aea926d316e8a8a2e6296daec20718b3c39e962dccf73616fe49de52bfbce8f
                                                                                                            • Opcode Fuzzy Hash: 1bc008112ff5e19cbcc33b80f27fceeb9a36be7b84285f27462fae0c6f12b128
                                                                                                            • Instruction Fuzzy Hash: 4401843DA012158BCF22EFB884542ADBBF6EB48721B14447AD80AE7380E735D8428BD1
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8d4d2d0ecfb5da60d86a875366bd00aa86c024b50a82b7340761189a12cfad59
                                                                                                            • Instruction ID: 5e0363d15b8ea76d65995f572e7fa45b6a343140bf8ef7653e97a46b8ef0b925
                                                                                                            • Opcode Fuzzy Hash: 8d4d2d0ecfb5da60d86a875366bd00aa86c024b50a82b7340761189a12cfad59
                                                                                                            • Instruction Fuzzy Hash: FD012839B40204CFC794DB64D4A8B6C77B2FF88325F1044A8E206CB3A4CB70AD52CB40
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a039004337e20cb872483623af8d4ac0eb754a3cdc03e3f090e1c9a063155fa5
                                                                                                            • Instruction ID: c8c16406a3b38833f868de3eacfca3ea827ed2415c93c5af244962301ad9ca27
                                                                                                            • Opcode Fuzzy Hash: a039004337e20cb872483623af8d4ac0eb754a3cdc03e3f090e1c9a063155fa5
                                                                                                            • Instruction Fuzzy Hash: A101F7345003898FEF02EBA8F88078D7B72EF41300B0046E8C0405B196DE715A42CB81
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6a51219c43be0d24a80cff9d65f7ea1f32fcd4e1e418e5511a892832feb26326
                                                                                                            • Instruction ID: cc44e9d7547ccf767e8600d82a1b4b55202e775ad20a6369dcee0e441c71f544
                                                                                                            • Opcode Fuzzy Hash: 6a51219c43be0d24a80cff9d65f7ea1f32fcd4e1e418e5511a892832feb26326
                                                                                                            • Instruction Fuzzy Hash: 58F02B3FA04250CFDB138BE884551ACBBB1FA4472171840E7C80EDB241D735D442CB91
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2472414296.0000000002830000.00000040.00000800.00020000.00000000.sdmp, Offset: 02830000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_2830000_1iO53raUh69l6nV.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 87a5cd4afa72cbad2575dcfac93d793a4bb798901cf9d586eb6de4085812e11d
                                                                                                            • Instruction ID: a097f2829df7c93f1f6f8e36923aa083a04214f555f1539069b4dc09adcce21c
                                                                                                            • Opcode Fuzzy Hash: 87a5cd4afa72cbad2575dcfac93d793a4bb798901cf9d586eb6de4085812e11d
                                                                                                            • Instruction Fuzzy Hash: BCF0313490034CDFDF41FFA8F840B9DB7B2EF94340F5096A9C005A7254DA716E559B95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%