Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
X8K556WeiK.exe

Overview

General Information

Sample name:X8K556WeiK.exe
renamed because original name is a hash value
Original sample name:6f5adb2e7998f571b25a6f332207d0de.exe
Analysis ID:1431134
MD5:6f5adb2e7998f571b25a6f332207d0de
SHA1:be9eb5b2d4cdcb867568f646a72f6f5e28930199
SHA256:c2886ea3aee978297806940b8e8c4c9e8be23bb9ff8f039be91c040bdc5f3a62
Tags:exeRedLineStealer
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected RedLine Stealer
C2 URLs / IPs found in malware configuration
Installs new ROOT certificates
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops certificate files (DER)
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • X8K556WeiK.exe (PID: 7540 cmdline: "C:\Users\user\Desktop\X8K556WeiK.exe" MD5: 6F5ADB2E7998F571B25A6F332207D0DE)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["103.113.70.99:2630"], "Bot Id": "spoo", "Authorization Header": "a442868c38da8722ebccd4819def00b2"}
SourceRuleDescriptionAuthorStrings
X8K556WeiK.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
      dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        00000000.00000000.1625957481.0000000000892000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Process Memory Space: X8K556WeiK.exe PID: 7540JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Process Memory Space: X8K556WeiK.exe PID: 7540JoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  SourceRuleDescriptionAuthorStrings
                  0.0.X8K556WeiK.exe.890000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    No Sigma rule has matched
                    Timestamp:04/24/24-16:12:04.026960
                    SID:2046056
                    Source Port:2630
                    Destination Port:49730
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:04/24/24-16:11:58.515716
                    SID:2046045
                    Source Port:49730
                    Destination Port:2630
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:04/24/24-16:12:11.029118
                    SID:2043231
                    Source Port:49730
                    Destination Port:2630
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:04/24/24-16:11:58.745873
                    SID:2043234
                    Source Port:2630
                    Destination Port:49730
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: X8K556WeiK.exeMalware Configuration Extractor: RedLine {"C2 url": ["103.113.70.99:2630"], "Bot Id": "spoo", "Authorization Header": "a442868c38da8722ebccd4819def00b2"}
                    Source: X8K556WeiK.exeReversingLabs: Detection: 65%
                    Source: X8K556WeiK.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: X8K556WeiK.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 4x nop then jmp 06F8B848h0_2_06F8B350
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h0_2_06F87790
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 4x nop then jmp 06F88785h0_2_06F884C0
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 4x nop then jmp 06F870E3h0_2_06F86EB0
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 4x nop then jmp 06F8825Dh0_2_06F87E90
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 4x nop then jmp 06F8825Dh0_2_06F87E81
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 4x nop then jmp 06F88F87h0_2_06F88828
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 4x nop then jmp 06F85973h0_2_06F8595B

                    Networking

                    barindex
                    Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) 192.168.2.4:49730 -> 103.113.70.99:2630
                    Source: TrafficSnort IDS: 2043231 ET TROJAN Redline Stealer TCP CnC Activity 192.168.2.4:49730 -> 103.113.70.99:2630
                    Source: TrafficSnort IDS: 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response 103.113.70.99:2630 -> 192.168.2.4:49730
                    Source: TrafficSnort IDS: 2046056 ET TROJAN Redline Stealer/MetaStealer Family Activity (Response) 103.113.70.99:2630 -> 192.168.2.4:49730
                    Source: Malware configuration extractorURLs: 103.113.70.99:2630
                    Source: global trafficTCP traffic: 192.168.2.4:49730 -> 103.113.70.99:2630
                    Source: Joe Sandbox ViewIP Address: 103.113.70.99 103.113.70.99
                    Source: Joe Sandbox ViewASN Name: NETCONNECTWIFI-ASNetConnectWifiPvtLtdIN NETCONNECTWIFI-ASNetConnectWifiPvtLtdIN
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                    Source: X8K556WeiK.exe, 00000000.00000002.1908966691.000000000104E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://purl.oen
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003000000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003000000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003000000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response0
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003000000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003234000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: X8K556WeiK.exeString found in binary or memory: https://api.ip.sb/ip
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003234000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003234000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003234000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003234000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003234000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003234000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003234000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003234000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile created: C:\Users\user\AppData\Local\Temp\TmpEBFA.tmpJump to dropped file
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile created: C:\Users\user\AppData\Local\Temp\TmpEC0A.tmpJump to dropped file
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_02B2DC740_2_02B2DC74
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_064D67D80_2_064D67D8
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_064DA3E80_2_064DA3E8
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_064D3F500_2_064D3F50
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_064DA3D80_2_064DA3D8
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_064D6FE80_2_064D6FE8
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_064D6FF80_2_064D6FF8
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F8E2B80_2_06F8E2B8
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F8D2A80_2_06F8D2A8
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F8B3500_2_06F8B350
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F89BC00_2_06F89BC0
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F877900_2_06F87790
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F8778F0_2_06F8778F
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F842C80_2_06F842C8
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F842B90_2_06F842B9
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F850700_2_06F85070
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F860480_2_06F86048
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F860370_2_06F86037
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F891400_2_06F89140
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F87E900_2_06F87E90
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F87E810_2_06F87E81
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F83E680_2_06F83E68
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F83E590_2_06F83E59
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F83E210_2_06F83E21
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F81D900_2_06F81D90
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F81D800_2_06F81D80
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F848F70_2_06F848F7
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F888280_2_06F88828
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F849080_2_06F84908
                    Source: X8K556WeiK.exe, 00000000.00000000.1625992348.00000000008D6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameUpspearing.exe8 vs X8K556WeiK.exe
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs X8K556WeiK.exe
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefirefox.exe0 vs X8K556WeiK.exe
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs X8K556WeiK.exe
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs X8K556WeiK.exe
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs X8K556WeiK.exe
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs X8K556WeiK.exe
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs X8K556WeiK.exe
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\080904B0\\OriginalFilename vs X8K556WeiK.exe
                    Source: X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs X8K556WeiK.exe
                    Source: X8K556WeiK.exe, 00000000.00000002.1908611738.0000000000DDE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs X8K556WeiK.exe
                    Source: X8K556WeiK.exeBinary or memory string: OriginalFilenameUpspearing.exe8 vs X8K556WeiK.exe
                    Source: X8K556WeiK.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/5@0/1
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1002\76b53b3ec448f7ccdda2063b15d2bfc3_9e146be9-c76a-4720-bcdb-53011b87bd06Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeMutant created: NULL
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile created: C:\Users\user\AppData\Local\Temp\TmpEBFA.tmpJump to behavior
                    Source: X8K556WeiK.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: X8K556WeiK.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: X8K556WeiK.exeReversingLabs: Detection: 65%
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: esdsip.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: linkinfo.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32Jump to behavior
                    Source: Google Chrome.lnk.0.drLNK file: ..\..\..\Program Files\Google\Chrome\Application\chrome.exe
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: X8K556WeiK.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: X8K556WeiK.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: X8K556WeiK.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: X8K556WeiK.exeStatic PE information: 0xF0DBE6BE [Sun Jan 19 04:14:54 2098 UTC]
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_064DE060 push es; ret 0_2_064DE070
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_064DECF2 push eax; ret 0_2_064DED01
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_064D3B4F push dword ptr [esp+ecx*2-75h]; ret 0_2_064D3B53
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_064D49AB push FFFFFF8Bh; retf 0_2_064D49AD
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F8BC62 push esp; ret 0_2_06F8BC63
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F8BBB3 push esp; ret 0_2_06F8BBB4

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 BlobJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeMemory allocated: 2A20000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeMemory allocated: 2C80000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeMemory allocated: 2A80000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exe TID: 7716Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exe TID: 7560Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: X8K556WeiK.exe, 00000000.00000002.1915073145.00000000068C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeCode function: 0_2_06F89BC0 LdrInitializeThunk,0_2_06F89BC0
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Users\user\Desktop\X8K556WeiK.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: X8K556WeiK.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.X8K556WeiK.exe.890000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000000.1625957481.0000000000892000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: X8K556WeiK.exe PID: 7540, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                    Source: C:\Users\user\Desktop\X8K556WeiK.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                    Source: Yara matchFile source: 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: X8K556WeiK.exe PID: 7540, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: X8K556WeiK.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.X8K556WeiK.exe.890000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000000.1625957481.0000000000892000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: X8K556WeiK.exe PID: 7540, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    221
                    Security Software Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    Disable or Modify Tools
                    LSASS Memory1
                    Process Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    1
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                    Virtualization/Sandbox Evasion
                    Security Account Manager241
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                    Obfuscated Files or Information
                    NTDS1
                    File and Directory Discovery
                    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Install Root Certificate
                    LSA Secrets113
                    System Information Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Timestomp
                    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    DLL Side-Loading
                    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    X8K556WeiK.exe66%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://purl.oen0%URL Reputationsafe
                    https://api.ip.sb/ip0%URL Reputationsafe
                    http://tempuri.org/Entity/Id12Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id21Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id80%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id23ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id6ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id90%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id2Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id50%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id14ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id60%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id40%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id70%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id22Response00%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id13ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id15Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id19Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id5ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id6Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id1ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id9Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id200%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id210%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id220%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id240%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id1Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id24Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id230%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id21ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id100%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id110%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id10ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id16Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id120%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id130%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id150%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id140%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id160%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id190%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id170%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id15ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id5Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id180%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id10Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id11ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id8Response0%Avira URL Cloudsafe
                    No contacted domains info
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://schemas.xmlsoap.org/ws/2005/02/sc/sctX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://duckduckgo.com/chrome_newtabX8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/ac/?q=X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003234000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://tempuri.org/Entity/Id14ResponseDX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://tempuri.org/Entity/Id23ResponseDX8K556WeiK.exe, 00000000.00000002.1909602773.0000000003000000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://tempuri.org/Entity/Id12ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://tempuri.org/X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://tempuri.org/Entity/Id2ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://tempuri.org/Entity/Id21ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://tempuri.org/Entity/Id9X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://tempuri.org/Entity/Id8X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://tempuri.org/Entity/Id6ResponseDX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://tempuri.org/Entity/Id5X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/PrepareX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/Entity/Id4X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://tempuri.org/Entity/Id7X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://purl.oenX8K556WeiK.exe, 00000000.00000002.1908966691.000000000104E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://tempuri.org/Entity/Id6X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://tempuri.org/Entity/Id19ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licenseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://tempuri.org/Entity/Id22Response0X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003000000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://tempuri.org/Entity/Id13ResponseDX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/faultX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2004/10/wsatX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://tempuri.org/Entity/Id15ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://tempuri.org/Entity/Id5ResponseDX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://tempuri.org/Entity/Id6ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://api.ip.sb/ipX8K556WeiK.exefalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2004/04/scX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/Entity/Id1ResponseDX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://tempuri.org/Entity/Id9ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003234000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Entity/Id20X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://tempuri.org/Entity/Id21X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://tempuri.org/Entity/Id22X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Entity/Id23X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://tempuri.org/Entity/Id24X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/IssueX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://tempuri.org/Entity/Id24ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.ecosia.org/newtab/X8K556WeiK.exe, 00000000.00000002.1909602773.0000000003234000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.00000000031E3000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://tempuri.org/Entity/Id1ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/ReplayX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64BinaryX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://tempuri.org/Entity/Id21ResponseDX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressingX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/CompletionX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/trustX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Entity/Id10X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://tempuri.org/Entity/Id11X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://tempuri.org/Entity/Id10ResponseDX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://tempuri.org/Entity/Id12X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://tempuri.org/Entity/Id16ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/CancelX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Entity/Id13X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Entity/Id14X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Entity/Id15X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Entity/Id16X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/NonceX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://tempuri.org/Entity/Id17X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://tempuri.org/Entity/Id18X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://tempuri.org/Entity/Id5ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://tempuri.org/Entity/Id19X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://tempuri.org/Entity/Id15ResponseDX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://tempuri.org/Entity/Id10ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RenewX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://tempuri.org/Entity/Id11ResponseDX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002FA7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://tempuri.org/Entity/Id8ResponseX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0X8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2006/02/addressingidentityX8K556WeiK.exe, 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            103.113.70.99
                                                                                                                            unknownIndia
                                                                                                                            133973NETCONNECTWIFI-ASNetConnectWifiPvtLtdINtrue
                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                            Analysis ID:1431134
                                                                                                                            Start date and time:2024-04-24 16:15:33 +02:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 5m 35s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Run name:Run with higher sleep bypass
                                                                                                                            Number of analysed new started processes analysed:5
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:X8K556WeiK.exe
                                                                                                                            renamed because original name is a hash value
                                                                                                                            Original Sample Name:6f5adb2e7998f571b25a6f332207d0de.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@1/5@0/1
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 99%
                                                                                                                            • Number of executed functions: 102
                                                                                                                            • Number of non-executed functions: 26
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                            • Stop behavior analysis, all processes terminated
                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                            • VT rate limit hit for: X8K556WeiK.exe
                                                                                                                            No simulations
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            103.113.70.99dmA2g7xZV7.exeGet hashmaliciousRedLineBrowse
                                                                                                                              dmA2g7xZV7.exeGet hashmaliciousRedLineBrowse
                                                                                                                                K2xdxHSWJK.exeGet hashmaliciousRedLineBrowse
                                                                                                                                  XHr735qu8v.exeGet hashmaliciousRedLineBrowse
                                                                                                                                    gm5v3JlTMk.exeGet hashmaliciousRedLineBrowse
                                                                                                                                      o8uKhd6peZ.exeGet hashmaliciousRedLineBrowse
                                                                                                                                        vguZEL1YWf.exeGet hashmaliciousRedLineBrowse
                                                                                                                                          djiwhBMknd.exeGet hashmaliciousRedLineBrowse
                                                                                                                                            ExAXLXWP9K.exeGet hashmaliciousRedLineBrowse
                                                                                                                                              No context
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              NETCONNECTWIFI-ASNetConnectWifiPvtLtdINdmA2g7xZV7.exeGet hashmaliciousRedLineBrowse
                                                                                                                                              • 103.113.70.99
                                                                                                                                              dmA2g7xZV7.exeGet hashmaliciousRedLineBrowse
                                                                                                                                              • 103.113.70.99
                                                                                                                                              K2xdxHSWJK.exeGet hashmaliciousRedLineBrowse
                                                                                                                                              • 103.113.70.99
                                                                                                                                              XHr735qu8v.exeGet hashmaliciousRedLineBrowse
                                                                                                                                              • 103.113.70.99
                                                                                                                                              gm5v3JlTMk.exeGet hashmaliciousRedLineBrowse
                                                                                                                                              • 103.113.70.99
                                                                                                                                              o8uKhd6peZ.exeGet hashmaliciousRedLineBrowse
                                                                                                                                              • 103.113.70.99
                                                                                                                                              vguZEL1YWf.exeGet hashmaliciousRedLineBrowse
                                                                                                                                              • 103.113.70.99
                                                                                                                                              djiwhBMknd.exeGet hashmaliciousRedLineBrowse
                                                                                                                                              • 103.113.70.99
                                                                                                                                              ExAXLXWP9K.exeGet hashmaliciousRedLineBrowse
                                                                                                                                              • 103.113.70.99
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              Process:C:\Users\user\Desktop\X8K556WeiK.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Wed Oct 4 11:02:28 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2104
                                                                                                                                              Entropy (8bit):3.453756697943058
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8S+VdZTBnGRYrnvPdAKRkdAGdAKRFdAKR/U:8S+hZ
                                                                                                                                              MD5:0E857535A2A19ED88A59DC3874CE1FD9
                                                                                                                                              SHA1:FAF74DEE6831CE3E11C840A9900771A5B46456E1
                                                                                                                                              SHA-256:795690637D6E6950F98603F177384E4420807FE1809A5C68DCFBF2DEDA2EA86B
                                                                                                                                              SHA-512:7050BD5E2DFA5037F7E2102CF1EAAC3D72B26014CB525D930F777FBE6FC2025B9FEB95C7B4A6D80B3C1DBB0A47D240DE574089DC81B91CD527AA35C3CCEDC94B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ......,.....o.........q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IDW5`....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDWO`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDWO`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDWO`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDWI`..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                              Process:C:\Users\user\Desktop\X8K556WeiK.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3274
                                                                                                                                              Entropy (8bit):5.3318368586986695
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqc85VD:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlq0
                                                                                                                                              MD5:0C1110E9B7BBBCB651A0B7568D796468
                                                                                                                                              SHA1:7AEE00407EE27655FFF0ADFBC96CF7FAD9610AAA
                                                                                                                                              SHA-256:112E21404A85963FB5DF8388F97429D6A46E9D4663435CC86267C563C0951FA2
                                                                                                                                              SHA-512:46E37552764B4E61006AB99F8C542D55B2418668B097D3C6647D306604C3D7CA3FAF34F8B4121D94B0E7168295B2ABEB7C21C3B96F37208943537B887BC81590
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                              Process:C:\Users\user\Desktop\X8K556WeiK.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2662
                                                                                                                                              Entropy (8bit):7.8230547059446645
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                              MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                              SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                              SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                              SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                              Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                              Process:C:\Users\user\Desktop\X8K556WeiK.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2662
                                                                                                                                              Entropy (8bit):7.8230547059446645
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                              MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                              SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                              SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                              SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                              Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                              Process:C:\Users\user\Desktop\X8K556WeiK.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2251
                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3::
                                                                                                                                              MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                              SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                              SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                              SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                              Entropy (8bit):5.053325044389024
                                                                                                                                              TrID:
                                                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                              • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                              File name:X8K556WeiK.exe
                                                                                                                                              File size:313'638 bytes
                                                                                                                                              MD5:6f5adb2e7998f571b25a6f332207d0de
                                                                                                                                              SHA1:be9eb5b2d4cdcb867568f646a72f6f5e28930199
                                                                                                                                              SHA256:c2886ea3aee978297806940b8e8c4c9e8be23bb9ff8f039be91c040bdc5f3a62
                                                                                                                                              SHA512:3a3427354b422a53107adf26777a5a07e6743808754c478710b9a926c10188f3f3f2bd52091d726a7e8b3edf25f89952f6d24d5f2e8cc2ed3b9c61f3f5e47d9f
                                                                                                                                              SSDEEP:6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/
                                                                                                                                              TLSH:EC645C1823EC8911E27F4B7994A1E274D375ED56A452E30F4ED06CAB3E32741FA11AB2
                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ... ....@.. ....................... ............@................................
                                                                                                                                              Icon Hash:4d8ea38d85a38e6d
                                                                                                                                              Entrypoint:0x42b9ae
                                                                                                                                              Entrypoint Section:.text
                                                                                                                                              Digitally signed:false
                                                                                                                                              Imagebase:0x400000
                                                                                                                                              Subsystem:windows gui
                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                              Time Stamp:0xF0DBE6BE [Sun Jan 19 04:14:54 2098 UTC]
                                                                                                                                              TLS Callbacks:
                                                                                                                                              CLR (.Net) Version:
                                                                                                                                              OS Version Major:4
                                                                                                                                              OS Version Minor:0
                                                                                                                                              File Version Major:4
                                                                                                                                              File Version Minor:0
                                                                                                                                              Subsystem Version Major:4
                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                              Instruction
                                                                                                                                              jmp dword ptr [00402000h]
                                                                                                                                              popad
                                                                                                                                              add byte ptr [ebp+00h], dh
                                                                                                                                              je 00007FD7C06B5122h
                                                                                                                                              outsd
                                                                                                                                              add byte ptr [esi+00h], ah
                                                                                                                                              imul eax, dword ptr [eax], 006C006Ch
                                                                                                                                              xor eax, 59007400h
                                                                                                                                              add byte ptr [edi+00h], dl
                                                                                                                                              push edx
                                                                                                                                              add byte ptr [ecx+00h], dh
                                                                                                                                              popad
                                                                                                                                              add byte ptr [edi+00h], dl
                                                                                                                                              push esi
                                                                                                                                              add byte ptr [edi+00h], ch
                                                                                                                                              popad
                                                                                                                                              add byte ptr [ebp+00h], ch
                                                                                                                                              push 61006800h
                                                                                                                                              add byte ptr [ebp+00h], ch
                                                                                                                                              dec edx
                                                                                                                                              add byte ptr [eax], bh
                                                                                                                                              add byte ptr [edi+00h], dl
                                                                                                                                              push edi
                                                                                                                                              add byte ptr [ecx], bh
                                                                                                                                              add byte ptr [ecx+00h], bh
                                                                                                                                              bound eax, dword ptr [eax]
                                                                                                                                              xor al, byte ptr [eax]
                                                                                                                                              insb
                                                                                                                                              add byte ptr [eax+00h], bl
                                                                                                                                              pop ecx
                                                                                                                                              add byte ptr [edi+00h], dl
                                                                                                                                              js 00007FD7C06B5122h
                                                                                                                                              jnc 00007FD7C06B5122h
                                                                                                                                              pop edx
                                                                                                                                              add byte ptr [eax+00h], bl
                                                                                                                                              push ecx
                                                                                                                                              add byte ptr [ebx+00h], cl
                                                                                                                                              popad
                                                                                                                                              add byte ptr [edi+00h], dl
                                                                                                                                              dec edx
                                                                                                                                              add byte ptr [ebp+00h], dh
                                                                                                                                              pop edx
                                                                                                                                              add byte ptr [edi+00h], dl
                                                                                                                                              jo 00007FD7C06B5122h
                                                                                                                                              imul eax, dword ptr [eax], 5Ah
                                                                                                                                              add byte ptr [ebp+00h], ch
                                                                                                                                              jo 00007FD7C06B5122h
                                                                                                                                              je 00007FD7C06B5122h
                                                                                                                                              bound eax, dword ptr [eax]
                                                                                                                                              push edi
                                                                                                                                              add byte ptr [eax+eax+77h], dh
                                                                                                                                              add byte ptr [ecx+00h], bl
                                                                                                                                              xor al, byte ptr [eax]
                                                                                                                                              xor eax, 63007300h
                                                                                                                                              add byte ptr [edi+00h], al
                                                                                                                                              push esi
                                                                                                                                              add byte ptr [ecx+00h], ch
                                                                                                                                              popad
                                                                                                                                              add byte ptr [edx], dh
                                                                                                                                              add byte ptr [eax+00h], bh
                                                                                                                                              je 00007FD7C06B5122h
                                                                                                                                              bound eax, dword ptr [eax]
                                                                                                                                              insd
                                                                                                                                              add byte ptr [eax+eax+76h], dh
                                                                                                                                              add byte ptr [edx+00h], bl
                                                                                                                                              push edi
                                                                                                                                              add byte ptr [ecx], bh
                                                                                                                                              add byte ptr [eax+00h], dh
                                                                                                                                              popad
                                                                                                                                              add byte ptr [edi+00h], al
                                                                                                                                              cmp dword ptr [eax], eax
                                                                                                                                              insd
                                                                                                                                              add byte ptr [edx+00h], bl
                                                                                                                                              push edi
                                                                                                                                              add byte ptr [esi+00h], cl
                                                                                                                                              cmp byte ptr [eax], al
                                                                                                                                              push esi
                                                                                                                                              add byte ptr [eax+00h], cl
                                                                                                                                              dec edx
                                                                                                                                              add byte ptr [esi+00h], dh
                                                                                                                                              bound eax, dword ptr [eax]
                                                                                                                                              insd
                                                                                                                                              add byte ptr [eax+00h], bh
                                                                                                                                              jo 00007FD7C06B5122h
                                                                                                                                              bound eax, dword ptr [eax]
                                                                                                                                              insd
                                                                                                                                              add byte ptr [ebx+00h], dh
                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x2b95c0x4f.text
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x320000x1c9d4.rsrc
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x500000xc.reloc
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x2b9400x1c.text
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                              .text0x20000x2e9940x2ec0064c48738b5efa1379746874c338807d5False0.4696168950534759data6.205450376900145IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                              .rsrc0x320000x1c9d40x1cc005b3e8f48de8a05507379330b3cf331a7False0.23725373641304348data2.6063301335912525IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                              .reloc0x500000xc0x400f921873e0b7f3fe3399366376917ef43False0.025390625data0.05390218305374581IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                              RT_ICON0x321a00x3d04PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9934058898847631
                                                                                                                                              RT_ICON0x35eb40x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2835 x 2835 px/m0.09013072282030049
                                                                                                                                              RT_ICON0x466ec0x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2835 x 2835 px/m0.13905290505432216
                                                                                                                                              RT_ICON0x4a9240x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/m0.17033195020746889
                                                                                                                                              RT_ICON0x4cedc0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/m0.2045028142589118
                                                                                                                                              RT_ICON0x4df940x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/m0.24645390070921985
                                                                                                                                              RT_GROUP_ICON0x4e40c0x5adata0.7666666666666667
                                                                                                                                              RT_VERSION0x4e4780x35adata0.4417249417249417
                                                                                                                                              RT_MANIFEST0x4e7e40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                              DLLImport
                                                                                                                                              mscoree.dll_CorExeMain
                                                                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                              04/24/24-16:12:04.026960TCP2046056ET TROJAN Redline Stealer/MetaStealer Family Activity (Response)263049730103.113.70.99192.168.2.4
                                                                                                                                              04/24/24-16:11:58.515716TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)497302630192.168.2.4103.113.70.99
                                                                                                                                              04/24/24-16:12:11.029118TCP2043231ET TROJAN Redline Stealer TCP CnC Activity497302630192.168.2.4103.113.70.99
                                                                                                                                              04/24/24-16:11:58.745873TCP2043234ET MALWARE Redline Stealer TCP CnC - Id1Response263049730103.113.70.99192.168.2.4
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Apr 24, 2024 16:16:21.106343985 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:21.327548027 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:21.327805996 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:21.336291075 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:21.556934118 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:21.598536015 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:21.827295065 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:21.876352072 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:26.865920067 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:27.233700037 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:27.233766079 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:27.233807087 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:27.233844995 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:27.233900070 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:27.233958960 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:27.234031916 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:27.394383907 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:27.618664980 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:27.673021078 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:27.700603008 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:27.929794073 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:27.930020094 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:27.933315992 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:28.184690952 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:28.232383966 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:28.395387888 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:28.438728094 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:28.504267931 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:28.725562096 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:28.733874083 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:28.955631018 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:28.955673933 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:28.955709934 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:28.955741882 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:28.956388950 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:28.963130951 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:29.184406996 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.235577106 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:29.263901949 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:29.490520000 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.490650892 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.490686893 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.490720987 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.490730047 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:29.490827084 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:29.798027992 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:29.822109938 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.822221041 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:29.842602015 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.842659950 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.842837095 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:29.842890978 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:29.852864027 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.856111050 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:29.856746912 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.867388964 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.867965937 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:29.882097960 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.883946896 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:29.897881985 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.913589954 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:29.946614027 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.143785954 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.144224882 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.161289930 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.167062998 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.168210030 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.168631077 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:30.168809891 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:30.169506073 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.169538975 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.169569969 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.169600964 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.169631004 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.171089888 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.171268940 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.171530962 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:30.171694040 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:30.398325920 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398379087 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398412943 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398499012 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398534060 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398566008 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398597956 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398685932 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398739100 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398775101 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398807049 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398854971 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398931026 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398963928 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.398996115 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.399086952 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.399147034 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.399202108 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:30.399276018 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.399358034 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.399378061 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:30.399394989 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.403656006 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.403920889 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:30.404047012 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:30.648452997 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.663743019 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.678699970 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.694336891 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.709873915 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.725409985 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.725853920 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:30.726053953 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:30.740114927 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.754973888 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.770833015 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.785834074 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.800909042 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.859831095 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.860511065 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:30.860639095 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:30.952562094 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.955341101 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.957951069 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.958115101 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:30.958316088 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.011905909 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.012563944 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:31.012713909 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:31.083643913 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.083704948 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.083739042 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.083821058 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.083962917 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.083997011 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.084079981 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.084132910 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.084167004 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.084199905 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.084232092 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.084628105 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:31.242525101 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.257960081 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.273725033 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.289143085 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.304959059 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.320518970 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.545337915 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.559669971 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.575218916 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.590882063 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.605701923 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.845427036 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:31.891796112 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:31.987907887 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:32.209156036 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:32.237493038 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:32.458364010 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:32.464634895 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:32.687393904 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:32.689513922 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:32.957119942 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:33.001137018 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:33.362339020 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:33.628154039 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:33.773370028 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:33.778264046 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:34.000288010 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:34.004862070 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:34.225961924 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:34.227993965 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:34.451042891 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:34.464373112 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:34.744949102 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:34.787476063 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:34.844949007 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:35.025110960 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:35.129746914 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:35.129831076 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:35.258153915 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:35.313642979 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:35.344595909 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:35.565711021 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:35.610677958 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:36.025943041 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:36.366496086 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:36.407430887 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:36.624448061 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:36.700463057 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:36.700544119 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:36.901320934 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:36.902744055 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:37.129950047 CEST263049730103.113.70.99192.168.2.4
                                                                                                                                              Apr 24, 2024 16:16:37.181998968 CEST497302630192.168.2.4103.113.70.99
                                                                                                                                              Apr 24, 2024 16:16:37.212771893 CEST497302630192.168.2.4103.113.70.99

                                                                                                                                              Click to jump to process

                                                                                                                                              Click to jump to process

                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                              Target ID:0
                                                                                                                                              Start time:16:16:18
                                                                                                                                              Start date:24/04/2024
                                                                                                                                              Path:C:\Users\user\Desktop\X8K556WeiK.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Users\user\Desktop\X8K556WeiK.exe"
                                                                                                                                              Imagebase:0x890000
                                                                                                                                              File size:313'638 bytes
                                                                                                                                              MD5 hash:6F5ADB2E7998F571B25A6F332207D0DE
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000000.1625957481.0000000000892000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1909602773.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Reset < >

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:7.3%
                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                Signature Coverage:0%
                                                                                                                                                Total number of Nodes:47
                                                                                                                                                Total number of Limit Nodes:6
                                                                                                                                                execution_graph 42987 6f8b09e 42988 6f8b088 42987->42988 42989 6f89d20 42987->42989 42989->42988 42990 6f8a53b LdrInitializeThunk 42989->42990 42990->42989 42929 2b2d0b8 42930 2b2d0fe 42929->42930 42934 2b2d298 42930->42934 42937 2b2d289 42930->42937 42931 2b2d1eb 42940 2b2c9a0 42934->42940 42938 2b2d2c6 42937->42938 42939 2b2c9a0 DuplicateHandle 42937->42939 42938->42931 42939->42938 42941 2b2d300 DuplicateHandle 42940->42941 42942 2b2d2c6 42941->42942 42942->42931 42943 2b2ad38 42946 2b2ae30 42943->42946 42944 2b2ad47 42947 2b2ae41 42946->42947 42948 2b2ae64 42946->42948 42947->42948 42954 2b2b0b8 42947->42954 42958 2b2b0c8 42947->42958 42948->42944 42949 2b2ae5c 42949->42948 42950 2b2b068 GetModuleHandleW 42949->42950 42951 2b2b095 42950->42951 42951->42944 42955 2b2b0dc 42954->42955 42956 2b2b101 42955->42956 42962 2b2a870 42955->42962 42956->42949 42959 2b2b0dc 42958->42959 42960 2b2b101 42959->42960 42961 2b2a870 LoadLibraryExW 42959->42961 42960->42949 42961->42960 42963 2b2b2a8 LoadLibraryExW 42962->42963 42965 2b2b321 42963->42965 42965->42956 42966 2b24668 42967 2b24684 42966->42967 42968 2b24696 42967->42968 42970 2b247a0 42967->42970 42971 2b247c5 42970->42971 42975 2b248b0 42971->42975 42979 2b248a1 42971->42979 42977 2b248d7 42975->42977 42976 2b249b4 42977->42976 42983 2b24248 42977->42983 42981 2b248b0 42979->42981 42980 2b249b4 42980->42980 42981->42980 42982 2b24248 CreateActCtxA 42981->42982 42982->42980 42984 2b25940 CreateActCtxA 42983->42984 42986 2b25a03 42984->42986

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 489 6f8d2a8-6f8d2c6 490 6f8d2c8-6f8d2d4 489->490 491 6f8d2d6-6f8d2f3 489->491 492 6f8d2f7-6f8d303 490->492 491->492 493 6f8d30c-6f8d315 492->493 494 6f8d305-6f8d30a 492->494 495 6f8d318-6f8d31a 493->495 494->495 496 6f8d320 495->496 497 6f8d3a2-6f8d3a6 495->497 570 6f8d322 call 6f8d6c8 496->570 571 6f8d322 call 6f8d6c0 496->571 498 6f8d3a8-6f8d3c6 497->498 499 6f8d3da-6f8d3f2 call 6f8cea8 497->499 498->499 509 6f8d3c8-6f8d3d5 call 6f8cfe0 498->509 515 6f8d3f7-6f8d421 call 6f8cfe0 499->515 500 6f8d328-6f8d348 call 6f8cfe0 506 6f8d358-6f8d375 500->506 507 6f8d34a-6f8d356 500->507 510 6f8d379-6f8d385 506->510 507->510 518 6f8d1fb-6f8d20b 509->518 513 6f8d38e-6f8d397 510->513 514 6f8d387-6f8d38c 510->514 517 6f8d39a-6f8d39c 513->517 514->517 528 6f8d431-6f8d44e 515->528 529 6f8d423-6f8d42f 515->529 517->497 519 6f8d5be-6f8d5fe 517->519 521 6f8d4de-6f8d4fb 518->521 522 6f8d211-6f8d229 518->522 552 6f8d605-6f8d64f 519->552 526 6f8d504-6f8d50d 521->526 525 6f8d22f-6f8d236 522->525 522->526 530 6f8d23c-6f8d246 525->530 531 6f8d515-6f8d5b7 525->531 526->531 532 6f8d452-6f8d45e 528->532 529->532 531->519 534 6f8d460-6f8d462 532->534 535 6f8d464 532->535 537 6f8d467-6f8d469 534->537 535->537 537->518 539 6f8d46f-6f8d47f 537->539 541 6f8d48f-6f8d4ac 539->541 542 6f8d481-6f8d48d 539->542 544 6f8d4b0-6f8d4bc 541->544 542->544 546 6f8d4be-6f8d4c3 544->546 547 6f8d4c5-6f8d4ce 544->547 549 6f8d4d1-6f8d4d3 546->549 547->549 551 6f8d4d9 549->551 549->552 551->521 570->500 571->500
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: Hbq$Hbq$Hbq$Hbq$Hbq
                                                                                                                                                • API String ID: 0-1677660839
                                                                                                                                                • Opcode ID: 5fcd626ccf79c268c574619b1ffc2035278545c5e87f0532247374097250fb23
                                                                                                                                                • Instruction ID: 85cda0a155588380f10ff60a2789b74c51943eae1893c0e18140c746016d5b86
                                                                                                                                                • Opcode Fuzzy Hash: 5fcd626ccf79c268c574619b1ffc2035278545c5e87f0532247374097250fb23
                                                                                                                                                • Instruction Fuzzy Hash: B1C19331E00256CFCB55DF74C4501ADFBB2FF85300F2486A9D416AB285DB78AA85CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 648 6f89bc0-6f89beb 649 6f89bed 648->649 650 6f89bf2-6f89c8e 648->650 649->650 653 6f89ce0-6f89d1b 650->653 654 6f89c90-6f89cda 650->654 659 6f8b069-6f8b082 653->659 654->653 662 6f8b088-6f8b0ae 659->662 663 6f89d20-6f89eaf call 6f84908 659->663 666 6f8b0bd 662->666 667 6f8b0b0-6f8b0bc 662->667 682 6f8b021-6f8b03b 663->682 670 6f8b0be 666->670 667->666 670->670 684 6f8b041-6f8b065 682->684 685 6f89eb4-6f89ff8 682->685 684->659 701 6f89ffa-6f8a026 685->701 702 6f8a02b-6f8a072 685->702 705 6f8a0b9-6f8a270 call 6f85c90 701->705 707 6f8a074-6f8a095 call 6f85aa0 702->707 708 6f8a097-6f8a0a6 702->708 732 6f8a2c2-6f8a2cd 705->732 733 6f8a272-6f8a2bc 705->733 714 6f8a0ac-6f8a0b8 707->714 708->714 714->705 900 6f8a2d3 call 6f8b1d8 732->900 901 6f8a2d3 call 6f8b1d2 732->901 733->732 734 6f8a2d9-6f8a33d 740 6f8a38f-6f8a39a 734->740 741 6f8a33f-6f8a389 734->741 896 6f8a3a0 call 6f8b1d8 740->896 897 6f8a3a0 call 6f8b1d2 740->897 741->740 742 6f8a3a6-6f8a409 748 6f8a45b-6f8a466 742->748 749 6f8a40b-6f8a455 742->749 894 6f8a46c call 6f8b1d8 748->894 895 6f8a46c call 6f8b1d2 748->895 749->748 750 6f8a472-6f8a4ab 754 6f8a4b1-6f8a514 750->754 755 6f8a924-6f8a9ab 750->755 763 6f8a51b-6f8a51e 754->763 764 6f8a516 754->764 766 6f8aa09-6f8aa14 755->766 767 6f8a9ad-6f8aa03 755->767 768 6f8a529-6f8a56d LdrInitializeThunk call 6f899f4 763->768 764->763 898 6f8aa1a call 6f8b1d8 766->898 899 6f8aa1a call 6f8b1d2 766->899 767->766 774 6f8a572-6f8a69a call 6f88828 call 6f895d0 call 6f83584 call 6f83594 768->774 770 6f8aa20-6f8aaad 785 6f8ab0b-6f8ab16 770->785 786 6f8aaaf-6f8ab05 770->786 808 6f8a6a0-6f8a6f2 774->808 809 6f8a907-6f8a923 774->809 892 6f8ab1c call 6f8b1d8 785->892 893 6f8ab1c call 6f8b1d2 785->893 786->785 789 6f8ab22-6f8ab9a 801 6f8abf8-6f8ac03 789->801 802 6f8ab9c-6f8abf2 789->802 890 6f8ac09 call 6f8b1d8 801->890 891 6f8ac09 call 6f8b1d2 801->891 802->801 805 6f8ac0f-6f8ac21 810 6f8ac29-6f8ac7b 805->810 817 6f8a744-6f8a7bf 808->817 818 6f8a6f4-6f8a73e 808->818 809->755 819 6f8accd-6f8acd8 810->819 820 6f8ac7d-6f8acc7 810->820 833 6f8a811-6f8a88b 817->833 834 6f8a7c1-6f8a80b 817->834 818->817 902 6f8acde call 6f8b1d8 819->902 903 6f8acde call 6f8b1d2 819->903 820->819 823 6f8ace4-6f8ad29 835 6f8ae5f-6f8b008 823->835 836 6f8ad2f-6f8ae5e 823->836 850 6f8a8dd-6f8a906 833->850 851 6f8a88d-6f8a8d7 833->851 834->833 887 6f8b00a-6f8b01f 835->887 888 6f8b020 835->888 836->835 850->809 851->850 887->888 888->682 890->805 891->805 892->789 893->789 894->750 895->750 896->742 897->742 898->770 899->770 900->734 901->734 902->823 903->823
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: k
                                                                                                                                                • API String ID: 0-1498809912
                                                                                                                                                • Opcode ID: 799c95832c46b4ecd51194f5da2a5115434636982dcaaebbb4d6cc69eaed07dc
                                                                                                                                                • Instruction ID: 7414e34c46df114c051aad053d120382e3b8ee96dc1e2a750424522f6a030b59
                                                                                                                                                • Opcode Fuzzy Hash: 799c95832c46b4ecd51194f5da2a5115434636982dcaaebbb4d6cc69eaed07dc
                                                                                                                                                • Instruction Fuzzy Hash: 87C28D74E012298FDBA4EF24D998B9DBBB2FB49304F1085E9D409A7354DB31AE85CF44
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 999 6f8b350-6f8b382 1000 6f8b389-6f8b455 999->1000 1001 6f8b384 999->1001 1006 6f8b46a 1000->1006 1007 6f8b457-6f8b465 1000->1007 1001->1000 1070 6f8b470 call 6f8bcc0 1006->1070 1071 6f8b470 call 6f8bc11 1006->1071 1072 6f8b470 call 6f8bd96 1006->1072 1073 6f8b470 call 6f8bd06 1006->1073 1008 6f8b918-6f8b925 1007->1008 1009 6f8b476-6f8b526 1017 6f8b8a7-6f8b8d1 1009->1017 1019 6f8b52b-6f8b741 1017->1019 1020 6f8b8d7-6f8b916 1017->1020 1047 6f8b74d-6f8b797 1019->1047 1020->1008 1050 6f8b799 1047->1050 1051 6f8b79f-6f8b7a1 1047->1051 1052 6f8b79b-6f8b79d 1050->1052 1053 6f8b7a3 1050->1053 1054 6f8b7a8-6f8b7af 1051->1054 1052->1051 1052->1053 1053->1054 1055 6f8b829-6f8b84f 1054->1055 1056 6f8b7b1-6f8b828 1054->1056 1058 6f8b85c-6f8b868 1055->1058 1059 6f8b851-6f8b85a 1055->1059 1056->1055 1061 6f8b86e-6f8b88d 1058->1061 1059->1061 1066 6f8b88f-6f8b8a2 1061->1066 1067 6f8b8a3-6f8b8a4 1061->1067 1066->1067 1067->1017 1070->1009 1071->1009 1072->1009 1073->1009
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: .$1
                                                                                                                                                • API String ID: 0-1839485796
                                                                                                                                                • Opcode ID: 5246662c46b9f6a439c78da21ce39f69b1f9a53464b9c8bfb1113911d2ca53a4
                                                                                                                                                • Instruction ID: 2cbb374f7bfe82c75076149682661c6e93ce913bfa64c0db8f287e1f60ebe2ed
                                                                                                                                                • Opcode Fuzzy Hash: 5246662c46b9f6a439c78da21ce39f69b1f9a53464b9c8bfb1113911d2ca53a4
                                                                                                                                                • Instruction Fuzzy Hash: 1BF1CD74E01228CFDB68DF65C884B9DBBB2BF89301F1091E9E51AA7250DB319E85CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1209 64d3f50-64d3f84 1212 64d3f86-64d3f8f 1209->1212 1213 64d3f92-64d3fa5 1209->1213 1212->1213 1214 64d3fab-64d3fae 1213->1214 1215 64d4215-64d4219 1213->1215 1217 64d3fbd-64d3fc9 1214->1217 1218 64d3fb0-64d3fb5 1214->1218 1219 64d422e-64d4238 1215->1219 1220 64d421b-64d422b 1215->1220 1221 64d3fcf-64d3fe1 1217->1221 1222 64d4253-64d4299 1217->1222 1218->1217 1220->1219 1226 64d414d-64d415b 1221->1226 1227 64d3fe7-64d403a 1221->1227 1229 64d42a8-64d42d0 1222->1229 1230 64d429b-64d42a5 1222->1230 1234 64d4161-64d416f 1226->1234 1235 64d41e0-64d41e2 1226->1235 1259 64d403c-64d4048 call 64d3c88 1227->1259 1260 64d404a 1227->1260 1251 64d4425-64d4443 1229->1251 1252 64d42d6-64d42ef 1229->1252 1230->1229 1237 64d417e-64d418a 1234->1237 1238 64d4171-64d4176 1234->1238 1239 64d41e4-64d41ea 1235->1239 1240 64d41f0-64d41fc 1235->1240 1237->1222 1245 64d4190-64d41bf 1237->1245 1238->1237 1243 64d41ec 1239->1243 1244 64d41ee 1239->1244 1250 64d41fe-64d420f 1240->1250 1243->1240 1244->1240 1265 64d41c1-64d41ce 1245->1265 1266 64d41d0-64d41de 1245->1266 1250->1214 1250->1215 1270 64d44ae-64d44b8 1251->1270 1271 64d4445-64d4467 1251->1271 1268 64d42f5-64d430b 1252->1268 1269 64d4406-64d441f 1252->1269 1262 64d404c-64d405c 1259->1262 1260->1262 1276 64d405e-64d4075 1262->1276 1277 64d4077-64d4079 1262->1277 1265->1266 1266->1215 1268->1269 1291 64d4311-64d435f 1268->1291 1269->1251 1269->1252 1288 64d44b9-64d450a 1271->1288 1289 64d4469-64d4485 1271->1289 1276->1277 1280 64d407b-64d4089 1277->1280 1281 64d40c2-64d40c4 1277->1281 1280->1281 1295 64d408b-64d409d 1280->1295 1285 64d40c6-64d40d0 1281->1285 1286 64d40d2-64d40e2 1281->1286 1285->1286 1299 64d411b-64d4127 1285->1299 1300 64d410d-64d4113 call 64d4aff 1286->1300 1301 64d40e4-64d40f2 1286->1301 1324 64d450c-64d4528 1288->1324 1325 64d452a-64d4568 1288->1325 1303 64d44a9-64d44ac 1289->1303 1337 64d4389-64d43ad 1291->1337 1338 64d4361-64d4387 1291->1338 1306 64d409f-64d40a1 1295->1306 1307 64d40a3-64d40a7 1295->1307 1299->1250 1316 64d412d-64d4148 1299->1316 1310 64d4119 1300->1310 1313 64d4105-64d4108 1301->1313 1314 64d40f4-64d4103 1301->1314 1303->1270 1309 64d4493-64d4496 1303->1309 1315 64d40ad-64d40bc 1306->1315 1307->1315 1309->1288 1317 64d4498-64d44a8 1309->1317 1310->1299 1313->1215 1314->1299 1315->1281 1327 64d4239-64d424c 1315->1327 1316->1215 1317->1303 1324->1325 1327->1222 1347 64d43df-64d43f8 1337->1347 1348 64d43af-64d43c6 1337->1348 1338->1337 1350 64d43fa 1347->1350 1351 64d4403-64d4404 1347->1351 1355 64d43c8-64d43cb 1348->1355 1356 64d43d2-64d43dd 1348->1356 1350->1351 1351->1269 1355->1356 1356->1347 1356->1348
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $^q
                                                                                                                                                • API String ID: 0-388095546
                                                                                                                                                • Opcode ID: 65391ca424c16ea7e3cdf9df6cfd0f7885088ef67509bc180885e2fcffaa2e0d
                                                                                                                                                • Instruction ID: 6f62116605998c73ab632dadc85ee6c001b5140de29027122632925932cca196
                                                                                                                                                • Opcode Fuzzy Hash: 65391ca424c16ea7e3cdf9df6cfd0f7885088ef67509bc180885e2fcffaa2e0d
                                                                                                                                                • Instruction Fuzzy Hash: DD127D34F002158FCB55DF69C594AAEBBF6BF88710B14856AE806EB365DB31DC42CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e64f5212f22985eec21d37f4020410d771dcecac7a343c8401405911773ca886
                                                                                                                                                • Instruction ID: f15c67ad81956945101fba9af5d374af0e38e98ffccfb0ade33a9084e4df4f2b
                                                                                                                                                • Opcode Fuzzy Hash: e64f5212f22985eec21d37f4020410d771dcecac7a343c8401405911773ca886
                                                                                                                                                • Instruction Fuzzy Hash: 64826BB5A10226CFEBA4EF34D448B6AB7B1BB44308F1081E9D809DB7A5EB349D45CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a6894fd866139c6d9bc69a2f3bf7c7d327d45671c45c4ba8484cc2e4a1bd57ae
                                                                                                                                                • Instruction ID: 08736bbbffb52577c3110f6a4821062980e3f63f6cb3e9ca2c575f20747d806e
                                                                                                                                                • Opcode Fuzzy Hash: a6894fd866139c6d9bc69a2f3bf7c7d327d45671c45c4ba8484cc2e4a1bd57ae
                                                                                                                                                • Instruction Fuzzy Hash: 7D22AE31E002199FCB15DF68D990B9EBBF2EF85310F15856AE5099B361DB30ED46CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2d81d39ff8b8ca47c5dc759dabb901bb57ddfa216dd532959f1af995784cc885
                                                                                                                                                • Instruction ID: 15a49a2c667cb6a89ef4cceb2b31afb65e54ee90a11bb88e9ef9a2a7b3d8842b
                                                                                                                                                • Opcode Fuzzy Hash: 2d81d39ff8b8ca47c5dc759dabb901bb57ddfa216dd532959f1af995784cc885
                                                                                                                                                • Instruction Fuzzy Hash: 5FD1D634D01218CFCB18EFB4D858A9DBBB2FF8A301F1085A9D51AAB354DB359986CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f394f7c8500d4e57600178d1b267e6f36ac1145cc1ff9402ba38c16f94bc045c
                                                                                                                                                • Instruction ID: 3f78e0bd95bb99a19a7a47bc2987b9e8e7b48cc26bade8031dbf53b09ccae452
                                                                                                                                                • Opcode Fuzzy Hash: f394f7c8500d4e57600178d1b267e6f36ac1145cc1ff9402ba38c16f94bc045c
                                                                                                                                                • Instruction Fuzzy Hash: 24D1C634D00218CFCB18EFB4D858A9DBBB2FF8A301F5085A9D51AAB354DB359986CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 294 64c0d80-64c0dcb 299 64c0efd-64c0f10 294->299 300 64c0dd1-64c0dd3 294->300 304 64c1006-64c1011 299->304 305 64c0f16-64c0f25 299->305 301 64c0dd6-64c0de5 300->301 306 64c0e9d-64c0ea1 301->306 307 64c0deb-64c0e1d 301->307 311 64c1019-64c1022 304->311 314 64c0f2b-64c0f51 305->314 315 64c0fd1-64c0fd5 305->315 308 64c0eb0 306->308 309 64c0ea3-64c0eae 306->309 342 64c0e1f-64c0e24 307->342 343 64c0e26-64c0e2d 307->343 312 64c0eb5-64c0eb8 308->312 309->312 312->311 319 64c0ebe-64c0ec2 312->319 344 64c0f5a-64c0f61 314->344 345 64c0f53-64c0f58 314->345 317 64c0fe4 315->317 318 64c0fd7-64c0fe2 315->318 320 64c0fe6-64c0fe8 317->320 318->320 321 64c0ec4-64c0ecf 319->321 322 64c0ed1 319->322 326 64c1039-64c10b5 320->326 327 64c0fea-64c0ff4 320->327 328 64c0ed3-64c0ed5 321->328 322->328 376 64c1189-64c119c 326->376 377 64c10bb-64c10bd 326->377 337 64c0ff7-64c1000 327->337 332 64c0edb-64c0ee5 328->332 333 64c1025-64c1032 328->333 346 64c0ee8-64c0ef2 332->346 333->326 337->304 337->305 347 64c0e91-64c0e9b 342->347 348 64c0e2f-64c0e50 343->348 349 64c0e52-64c0e76 343->349 351 64c0f86-64c0faa 344->351 352 64c0f63-64c0f84 344->352 350 64c0fc5-64c0fcf 345->350 346->301 353 64c0ef8 346->353 347->346 348->347 366 64c0e8e 349->366 367 64c0e78-64c0e7e 349->367 350->337 368 64c0fac-64c0fb2 351->368 369 64c0fc2 351->369 352->350 353->311 366->347 371 64c0e80 367->371 372 64c0e82-64c0e84 367->372 373 64c0fb4 368->373 374 64c0fb6-64c0fb8 368->374 369->350 371->366 372->366 373->369 374->369 381 64c1234-64c123f 376->381 382 64c11a2-64c11b1 376->382 378 64c10c0-64c10cf 377->378 383 64c1129-64c112d 378->383 384 64c10d1-64c10dd 378->384 385 64c1247-64c1250 381->385 391 64c11ff-64c1203 382->391 392 64c11b3-64c11dc 382->392 386 64c113c 383->386 387 64c112f-64c113a 383->387 397 64c10e7-64c10fe 384->397 390 64c1141-64c1144 386->390 387->390 390->385 396 64c114a-64c114e 390->396 394 64c1205-64c1210 391->394 395 64c1212 391->395 415 64c11de-64c11e4 392->415 416 64c11f4-64c11fd 392->416 400 64c1214-64c1216 394->400 395->400 398 64c115d 396->398 399 64c1150-64c115b 396->399 406 64c1104-64c1106 397->406 405 64c115f-64c1161 398->405 399->405 403 64c1218-64c1222 400->403 404 64c1267-64c1291 400->404 420 64c1225-64c122e 403->420 409 64c1167-64c1171 405->409 410 64c1253-64c1260 405->410 412 64c111e-64c1127 406->412 413 64c1108-64c110e 406->413 425 64c1174-64c117e 409->425 410->404 412->425 418 64c1110 413->418 419 64c1112-64c1114 413->419 421 64c11e8-64c11ea 415->421 422 64c11e6 415->422 416->420 418->412 419->412 420->381 420->382 421->416 422->416 425->378 428 64c1184 425->428 428->385
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                • API String ID: 0-3823777903
                                                                                                                                                • Opcode ID: 7842bd535a039e4ac2f1184792b9dcd4dc153fb2745ae334bb46a612cd21f7ce
                                                                                                                                                • Instruction ID: 89c1e80fea6c3d7a11386697b8d0237ac89cf19c411f044607c4f2e21739661b
                                                                                                                                                • Opcode Fuzzy Hash: 7842bd535a039e4ac2f1184792b9dcd4dc153fb2745ae334bb46a612cd21f7ce
                                                                                                                                                • Instruction Fuzzy Hash: C2F1AC34B04205CFDB959B69C848A6EBBF6BF89720B14845EE406DB3A2CF35DC41CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 429 64c1298-64c12af 431 64c12c7-64c12e9 429->431 432 64c12b1-64c12b7 429->432 437 64c12ec-64c12f0 431->437 433 64c12b9 432->433 434 64c12bb-64c12bd 432->434 433->431 434->431 438 64c12f9-64c12fe 437->438 439 64c12f2-64c12f7 437->439 440 64c1304-64c1307 438->440 439->440 441 64c130d-64c1322 440->441 442 64c14f8-64c1500 440->442 441->437 444 64c1324 441->444 445 64c1498-64c14b9 444->445 446 64c132b-64c1350 444->446 447 64c13e0-64c1405 444->447 453 64c14bf-64c14f3 445->453 459 64c1356-64c135a 446->459 460 64c1352-64c1354 446->460 457 64c140b-64c140f 447->457 458 64c1407-64c1409 447->458 453->437 463 64c1430-64c1453 457->463 464 64c1411-64c142e 457->464 462 64c146d-64c1493 458->462 466 64c135c-64c1379 459->466 467 64c137b-64c139e 459->467 465 64c13b8-64c13db 460->465 462->437 481 64c146b 463->481 482 64c1455-64c145b 463->482 464->462 465->437 466->465 483 64c13b6 467->483 484 64c13a0-64c13a6 467->484 481->462 485 64c145d 482->485 486 64c145f-64c1461 482->486 483->465 487 64c13a8 484->487 488 64c13aa-64c13ac 484->488 485->481 486->481 487->483 488->483
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                • API String ID: 0-3823777903
                                                                                                                                                • Opcode ID: 5aacb40faf77645cd8342ccefc1c95a2b68b0cbbadce3ac7b71349d2fac190d1
                                                                                                                                                • Instruction ID: 795ae1401056ef3723b670b3fdf2b5f0c1a19673bcfd7434ded4ff9b624caf3b
                                                                                                                                                • Opcode Fuzzy Hash: 5aacb40faf77645cd8342ccefc1c95a2b68b0cbbadce3ac7b71349d2fac190d1
                                                                                                                                                • Instruction Fuzzy Hash: 1861C6787042049FE7959BA98854A3A77E6BF88714F11841EE9028B7A7CE71DC42C791
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1074 64c1297-64c12af 1077 64c12c7-64c12e9 1074->1077 1078 64c12b1-64c12b7 1074->1078 1083 64c12ec-64c12f0 1077->1083 1079 64c12b9 1078->1079 1080 64c12bb-64c12bd 1078->1080 1079->1077 1080->1077 1084 64c12f9-64c12fe 1083->1084 1085 64c12f2-64c12f7 1083->1085 1086 64c1304-64c1307 1084->1086 1085->1086 1087 64c130d-64c1322 1086->1087 1088 64c14f8-64c1500 1086->1088 1087->1083 1090 64c1324 1087->1090 1091 64c1498 1090->1091 1092 64c132b-64c1350 1090->1092 1093 64c13e0-64c1405 1090->1093 1096 64c14a2-64c14b9 1091->1096 1105 64c1356-64c135a 1092->1105 1106 64c1352-64c1354 1092->1106 1103 64c140b-64c140f 1093->1103 1104 64c1407-64c1409 1093->1104 1099 64c14bf-64c14f3 1096->1099 1099->1083 1109 64c1430-64c1453 1103->1109 1110 64c1411-64c142e 1103->1110 1108 64c146d-64c1493 1104->1108 1112 64c135c-64c1379 1105->1112 1113 64c137b-64c139e 1105->1113 1111 64c13b8-64c13db 1106->1111 1108->1083 1127 64c146b 1109->1127 1128 64c1455-64c145b 1109->1128 1110->1108 1111->1083 1112->1111 1129 64c13b6 1113->1129 1130 64c13a0-64c13a6 1113->1130 1127->1108 1131 64c145d 1128->1131 1132 64c145f-64c1461 1128->1132 1129->1111 1133 64c13a8 1130->1133 1134 64c13aa-64c13ac 1130->1134 1131->1127 1132->1127 1133->1129 1134->1129
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $^q$$^q
                                                                                                                                                • API String ID: 0-355816377
                                                                                                                                                • Opcode ID: d8332c37dcd46d54eaba1bdd5372e588ff3d1501589b504812ae6bc6d35041e9
                                                                                                                                                • Instruction ID: 662cdb8a541f117a2251c384ad3f00c753f6197be9413bf3d3e17c120258a53d
                                                                                                                                                • Opcode Fuzzy Hash: d8332c37dcd46d54eaba1bdd5372e588ff3d1501589b504812ae6bc6d35041e9
                                                                                                                                                • Instruction Fuzzy Hash: AE41F8787402005FE7C59AA9C854F7B36EBEF8D715F11442AFA029B3A6CEB1DC428791
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1359 64c0598-64c05c7 1361 64c05cd-64c05fd 1359->1361 1362 64c0ad7-64c0d2e 1359->1362 1369 64c0138-64c0145 1361->1369 1373 64c076a-64c0774 1369->1373 1374 64c014b-64c0160 1369->1374 1374->1369 1377 64c0162 1374->1377 1378 64c01de 1377->1378 1379 64c0169-64c018c 1377->1379 1380 64c03aa-64c03cd 1377->1380 1381 64c049a-64c04bd 1377->1381 1382 64c02c4-64c02f2 1377->1382 1383 64c0337 1377->1383 1384 64c0251-64c027f 1377->1384 1385 64c0422-64c0445 1377->1385 1386 64c0512-64c0535 1377->1386 1390 64c01e8-64c0204 1378->1390 1432 64c0777-64c07a6 1379->1432 1433 64c0192-64c0196 1379->1433 1434 64c0819-64c0848 1380->1434 1435 64c03d3-64c03d7 1380->1435 1436 64c095d-64c098c 1381->1436 1437 64c04c3-64c04c7 1381->1437 1408 64c030a-64c0332 1382->1408 1409 64c02f4-64c02fa 1382->1409 1396 64c0341-64c035d 1383->1396 1410 64c0297-64c02bf 1384->1410 1411 64c0281-64c0287 1384->1411 1440 64c08bb-64c08ea 1385->1440 1441 64c044b-64c044f 1385->1441 1442 64c09ff-64c0a2e 1386->1442 1443 64c053b-64c053f 1386->1443 1400 64c020a-64c020c 1390->1400 1406 64c0363-64c0365 1396->1406 1413 64c020e-64c0214 1400->1413 1414 64c0224-64c024c 1400->1414 1415 64c037d-64c03a5 1406->1415 1416 64c0367-64c036d 1406->1416 1408->1369 1422 64c02fc 1409->1422 1423 64c02fe-64c0300 1409->1423 1410->1369 1417 64c0289 1411->1417 1418 64c028b-64c028d 1411->1418 1424 64c0218-64c021a 1413->1424 1425 64c0216 1413->1425 1414->1369 1415->1369 1428 64c036f 1416->1428 1429 64c0371-64c0373 1416->1429 1417->1410 1418->1410 1422->1408 1423->1408 1424->1414 1425->1414 1428->1415 1429->1415 1461 64c07ad-64c07dc 1432->1461 1445 64c019c-64c01a6 1433->1445 1446 64c07e3-64c0812 1433->1446 1463 64c084f-64c087e 1434->1463 1447 64c03dd-64c03e7 1435->1447 1448 64c0885-64c08b4 1435->1448 1465 64c0993-64c09c2 1436->1465 1449 64c04cd-64c04d7 1437->1449 1450 64c09c9-64c09f8 1437->1450 1471 64c08f1-64c0920 1440->1471 1451 64c0455-64c045f 1441->1451 1452 64c0927-64c0956 1441->1452 1472 64c0a35-64c0a64 1442->1472 1453 64c0a6b-64c0ad0 1443->1453 1454 64c0545-64c054f 1443->1454 1460 64c01ac-64c01d9 1445->1460 1445->1461 1446->1434 1462 64c03ed-64c041d 1447->1462 1447->1463 1448->1440 1464 64c04dd-64c050d 1449->1464 1449->1465 1450->1442 1470 64c0465-64c0495 1451->1470 1451->1471 1452->1436 1453->1362 1454->1472 1473 64c0555-64c0585 1454->1473 1460->1369 1461->1446 1462->1369 1463->1448 1464->1369 1465->1450 1470->1369 1471->1452 1472->1453 1473->1369
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: `lPj
                                                                                                                                                • API String ID: 0-1282658121
                                                                                                                                                • Opcode ID: 7d9dd5aa4ef6b54e36f196d767917cd3432cb6a46b4054a3c60e9f0ff269e5d2
                                                                                                                                                • Instruction ID: 7bc1a3620e454ccc4043ed347e5196c7aab595750908b8699867d01b853c7c82
                                                                                                                                                • Opcode Fuzzy Hash: 7d9dd5aa4ef6b54e36f196d767917cd3432cb6a46b4054a3c60e9f0ff269e5d2
                                                                                                                                                • Instruction Fuzzy Hash: 5B02AB347406148FDB959F78C864A2EBBA2FF85B14F00486DD5429B3A1CF7AEC46CB81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1566 2b2ae30-2b2ae3f 1567 2b2ae41-2b2ae4e call 2b29838 1566->1567 1568 2b2ae6b-2b2ae6f 1566->1568 1573 2b2ae50 1567->1573 1574 2b2ae64 1567->1574 1569 2b2ae83-2b2aec4 1568->1569 1570 2b2ae71-2b2ae7b 1568->1570 1577 2b2aed1-2b2aedf 1569->1577 1578 2b2aec6-2b2aece 1569->1578 1570->1569 1624 2b2ae56 call 2b2b0b8 1573->1624 1625 2b2ae56 call 2b2b0c8 1573->1625 1574->1568 1580 2b2af03-2b2af05 1577->1580 1581 2b2aee1-2b2aee6 1577->1581 1578->1577 1579 2b2ae5c-2b2ae5e 1579->1574 1582 2b2afa0-2b2afb7 1579->1582 1583 2b2af08-2b2af0f 1580->1583 1584 2b2aef1 1581->1584 1585 2b2aee8-2b2aeef call 2b2a814 1581->1585 1599 2b2afb9-2b2b018 1582->1599 1588 2b2af11-2b2af19 1583->1588 1589 2b2af1c-2b2af23 1583->1589 1587 2b2aef3-2b2af01 1584->1587 1585->1587 1587->1583 1588->1589 1591 2b2af30-2b2af39 call 2b2a824 1589->1591 1592 2b2af25-2b2af2d 1589->1592 1597 2b2af46-2b2af4b 1591->1597 1598 2b2af3b-2b2af43 1591->1598 1592->1591 1600 2b2af69-2b2af76 1597->1600 1601 2b2af4d-2b2af54 1597->1601 1598->1597 1617 2b2b01a-2b2b060 1599->1617 1608 2b2af78-2b2af96 1600->1608 1609 2b2af99-2b2af9f 1600->1609 1601->1600 1603 2b2af56-2b2af66 call 2b2a834 call 2b2a844 1601->1603 1603->1600 1608->1609 1619 2b2b062-2b2b065 1617->1619 1620 2b2b068-2b2b093 GetModuleHandleW 1617->1620 1619->1620 1621 2b2b095-2b2b09b 1620->1621 1622 2b2b09c-2b2b0b0 1620->1622 1621->1622 1624->1579 1625->1579
                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 02B2B086
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909450346.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_2b20000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HandleModule
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                                • Opcode ID: d8c6db2add4b8a51225f5e4ddc0c166e7470a2b75ae6e43aa919f34c402e981b
                                                                                                                                                • Instruction ID: f595b7d6f0fe67607a9aedb426e8f27241f4abc675167e29d2001fa13235cd5a
                                                                                                                                                • Opcode Fuzzy Hash: d8c6db2add4b8a51225f5e4ddc0c166e7470a2b75ae6e43aa919f34c402e981b
                                                                                                                                                • Instruction Fuzzy Hash: 5E7133B0A00B158FD724DF29D14075ABBF2FF88704F10896DD48ADBA50DB79E84ACB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1626 2b24248-2b25a01 CreateActCtxA 1629 2b25a03-2b25a09 1626->1629 1630 2b25a0a-2b25a64 1626->1630 1629->1630 1637 2b25a73-2b25a77 1630->1637 1638 2b25a66-2b25a69 1630->1638 1639 2b25a88-2b25ab8 1637->1639 1640 2b25a79-2b25a85 1637->1640 1638->1637 1644 2b25a6a 1639->1644 1645 2b25aba-2b25b3c 1639->1645 1640->1639 1644->1637
                                                                                                                                                APIs
                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 02B259F1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909450346.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_2b20000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Create
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                • Opcode ID: 7d6a883eca8d364e9faff85b5d67d7914d9b514afd4504793fc58a66041ecfb9
                                                                                                                                                • Instruction ID: 1e83e12a37655e5d6674da3ce16b0eb42613a4da0c75e820c9f50cd1c6c112d7
                                                                                                                                                • Opcode Fuzzy Hash: 7d6a883eca8d364e9faff85b5d67d7914d9b514afd4504793fc58a66041ecfb9
                                                                                                                                                • Instruction Fuzzy Hash: B541F1B0D00729CFDB24CFA9C984B9DBBB5FF49304F6080AAD408AB251DB756949CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 02B259F1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909450346.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_2b20000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Create
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                • Opcode ID: 5070fd2c694791da3b89505eb470ae9ee1a76382613c6d2574d72122253a8310
                                                                                                                                                • Instruction ID: a3bb0556f4efd26c208b6f3674305f38bbe04312280150b46ca2f4555538eb40
                                                                                                                                                • Opcode Fuzzy Hash: 5070fd2c694791da3b89505eb470ae9ee1a76382613c6d2574d72122253a8310
                                                                                                                                                • Instruction Fuzzy Hash: DD41F2B0C00729CEDB24CFA9C88479DBBB5FF49304F6480AAD418BB255DB755989CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02B2B101,00000800,00000000,00000000), ref: 02B2B312
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909450346.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_2b20000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1029625771-0
                                                                                                                                                • Opcode ID: 255a9c150c0cd5575e102970fb301d6fe53962904f9ca5a46131a6a7833c4920
                                                                                                                                                • Instruction ID: 7f0f7a94b15ac9117410e43674f646fb3f913b2d4b5c873b7d99e8fadc3601f6
                                                                                                                                                • Opcode Fuzzy Hash: 255a9c150c0cd5575e102970fb301d6fe53962904f9ca5a46131a6a7833c4920
                                                                                                                                                • Instruction Fuzzy Hash: 8631CEB68043988FDB01DFA9C894BDEBFF4EF49314F04809AD458AB211C774A548CFA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02B2D2C6,?,?,?,?,?), ref: 02B2D387
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909450346.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_2b20000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                • Opcode ID: 84a7374168c16e3267e4b3207245490aa3cd9a6dcbd499c7787b63f5c2b79e52
                                                                                                                                                • Instruction ID: 1228db1fa01fc116d598a57a87707fc28371f47bbf1b89ca237ce7be330e537e
                                                                                                                                                • Opcode Fuzzy Hash: 84a7374168c16e3267e4b3207245490aa3cd9a6dcbd499c7787b63f5c2b79e52
                                                                                                                                                • Instruction Fuzzy Hash: 7121E6B5900319DFDB10CF9AD584ADEFBF4EB48310F14845AE918A7310D374A954CFA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02B2D2C6,?,?,?,?,?), ref: 02B2D387
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909450346.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_2b20000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                • Opcode ID: f53621a3e94eea205b3a75f9e845176a5236e0fd75fc0d26a26a80671a6262e3
                                                                                                                                                • Instruction ID: 82a915ef3372aab59f2062b1a953701e571ba6bbf583ef3d7c794a6a85398784
                                                                                                                                                • Opcode Fuzzy Hash: f53621a3e94eea205b3a75f9e845176a5236e0fd75fc0d26a26a80671a6262e3
                                                                                                                                                • Instruction Fuzzy Hash: A421E2B5D00219DFDB10CFA9D585ADEBBF5FB48314F14845AE918A3350D378A944CFA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02B2B101,00000800,00000000,00000000), ref: 02B2B312
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909450346.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_2b20000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1029625771-0
                                                                                                                                                • Opcode ID: ff771cb672c158ec2673fb68ce0e13c9cadf13707a49429c33d16c57fa73ed86
                                                                                                                                                • Instruction ID: 1d7e034f5fc993170b28ae5eadf4c619d1ca6e31fe679fdca9cf745f02f3166b
                                                                                                                                                • Opcode Fuzzy Hash: ff771cb672c158ec2673fb68ce0e13c9cadf13707a49429c33d16c57fa73ed86
                                                                                                                                                • Instruction Fuzzy Hash: 961114B6D003599FCB10CF9AC544BDEFBF8EB88314F10846AD859A7210C775A544CFA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02B2B101,00000800,00000000,00000000), ref: 02B2B312
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909450346.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_2b20000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1029625771-0
                                                                                                                                                • Opcode ID: 3268d4c6b205176f2ac94d48e489345446243d84c7b3ec623b311dcd5b45e93f
                                                                                                                                                • Instruction ID: ed12ef632153d26d1a788c6d3ceb3778281fd2d209a50f8684ee7f4d3190ea79
                                                                                                                                                • Opcode Fuzzy Hash: 3268d4c6b205176f2ac94d48e489345446243d84c7b3ec623b311dcd5b45e93f
                                                                                                                                                • Instruction Fuzzy Hash: A21144B68003488FDB10CF9AC444BDEFBF4EB88324F14846AD419A7200C775A544CFA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 02B2B086
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909450346.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_2b20000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HandleModule
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                                • Opcode ID: b09a0ac95b28aa1ef97e4b4d6c906a626e0c4e66f45e2b3352c60ef17c96766a
                                                                                                                                                • Instruction ID: d6593a6171d6771ccec8523b1180f4ad169b77e523a45c4da16af1e87d9e6929
                                                                                                                                                • Opcode Fuzzy Hash: b09a0ac95b28aa1ef97e4b4d6c906a626e0c4e66f45e2b3352c60ef17c96766a
                                                                                                                                                • Instruction Fuzzy Hash: D011D2B5D00759CFCB10DF9AC444BDEFBF4EB88214F10845AD469A7210C775A549CFA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ,bq
                                                                                                                                                • API String ID: 0-2474004448
                                                                                                                                                • Opcode ID: 5850b1411b5a7faad014e261c021ec0c540f723eacdfeb6573443c888eef0631
                                                                                                                                                • Instruction ID: e2c4358bf6427ee597cf963cac3f1ca0246167527ae4685c1a15a5f5f506444f
                                                                                                                                                • Opcode Fuzzy Hash: 5850b1411b5a7faad014e261c021ec0c540f723eacdfeb6573443c888eef0631
                                                                                                                                                • Instruction Fuzzy Hash: 48512C34B442008FC799DB29C59482A7BF3BFC9311B6685A9E506CF776DA31EC42CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ,bq
                                                                                                                                                • API String ID: 0-2474004448
                                                                                                                                                • Opcode ID: 14ec89ee71e785445d708897a18d0fa8903d6bcb08c20e0dc0e94405dcfb6f9d
                                                                                                                                                • Instruction ID: 8cf8bdfcfd904e54ca08b3e1ee69f05057a8692ad2caf5fccf87e10b82d8f668
                                                                                                                                                • Opcode Fuzzy Hash: 14ec89ee71e785445d708897a18d0fa8903d6bcb08c20e0dc0e94405dcfb6f9d
                                                                                                                                                • Instruction Fuzzy Hash: 72413A34B041008FC798EB39C59492A7BE3AFC9315B6685ADE506CF76ADA31DC42CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 4'^q
                                                                                                                                                • API String ID: 0-1614139903
                                                                                                                                                • Opcode ID: e61253dd39caae1dc487d816b43ab959f326bffa381867e93fbd19e16d4d3a23
                                                                                                                                                • Instruction ID: 7843717bd5120bc1f357e9f69be4a5469967aba09b88aba4e5bf354a7f635cb1
                                                                                                                                                • Opcode Fuzzy Hash: e61253dd39caae1dc487d816b43ab959f326bffa381867e93fbd19e16d4d3a23
                                                                                                                                                • Instruction Fuzzy Hash: DA31D031B002514FC71AAB38E4506AE7BE6DBC671071548BAD4498B391DE35DC0B87A1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 4'^q
                                                                                                                                                • API String ID: 0-1614139903
                                                                                                                                                • Opcode ID: eadbf8a2f2c9dd64ee0be09599fca4d7f33dd216c0c13983efdd63443330b926
                                                                                                                                                • Instruction ID: 8d10b794ca65321e3c3fc58d13c1b078ea30c660643f4e0cd15691dd10a5e21c
                                                                                                                                                • Opcode Fuzzy Hash: eadbf8a2f2c9dd64ee0be09599fca4d7f33dd216c0c13983efdd63443330b926
                                                                                                                                                • Instruction Fuzzy Hash: D131AB31B002098FDB09EB79E4A427E76E7EBC8610764447AD50BCB385EE35CD068792
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 15f1e3863901be5c2b3d5dc806b9fb85e90b3c1f771d1db6465773d355f21777
                                                                                                                                                • Instruction ID: 027d8fe9c6be128da5b1f1f828617b5f5517202ad4e5c91b066bd6a578895bc6
                                                                                                                                                • Opcode Fuzzy Hash: 15f1e3863901be5c2b3d5dc806b9fb85e90b3c1f771d1db6465773d355f21777
                                                                                                                                                • Instruction Fuzzy Hash: FAC24E34B401189FDB559F68CD51AAE7BB2FF88700F10809AE606AB3A1DB71DE85CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 4'^q
                                                                                                                                                • API String ID: 0-1614139903
                                                                                                                                                • Opcode ID: 47270c1c59feb8b82789eab02a9f8359c3250d14d22432b11afbb4cc8b8ab8e2
                                                                                                                                                • Instruction ID: 07bcff3948b0fbf8238a24e812de5bc0835f4c39d3b4ac800dd8bc3d3c792d92
                                                                                                                                                • Opcode Fuzzy Hash: 47270c1c59feb8b82789eab02a9f8359c3250d14d22432b11afbb4cc8b8ab8e2
                                                                                                                                                • Instruction Fuzzy Hash: 3201D434906249EFCB04FF78E99469DBFB2FF45200B1501A9E405D7355DB305E46CBA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 4'^q
                                                                                                                                                • API String ID: 0-1614139903
                                                                                                                                                • Opcode ID: 94737a8da2d46b3de202ead88c15dbaea91b0f153c3a18e5c5f26208597e41d6
                                                                                                                                                • Instruction ID: 194fd9c1634f01e5bdd1e3d9e69916fd3dc1d4c3d15f01b2717c77bab94137c4
                                                                                                                                                • Opcode Fuzzy Hash: 94737a8da2d46b3de202ead88c15dbaea91b0f153c3a18e5c5f26208597e41d6
                                                                                                                                                • Instruction Fuzzy Hash: F2F09A313402018FC208FB29E850A6EB7DBEBC9A503145969D05A8B328EF60EC4B87A5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 4'^q
                                                                                                                                                • API String ID: 0-1614139903
                                                                                                                                                • Opcode ID: 66353796a306102837fc91ba60c2710194fa8c7d0db79ff75918ede254a37589
                                                                                                                                                • Instruction ID: 3f90141de7ecefaaa97c53c32cf2f4af6d7c6099f1b282e32102f6e268773cbc
                                                                                                                                                • Opcode Fuzzy Hash: 66353796a306102837fc91ba60c2710194fa8c7d0db79ff75918ede254a37589
                                                                                                                                                • Instruction Fuzzy Hash: 9CF08C70E01209EFCB04FFB8E58855CBBB2FB84200B1545A9D406D7714DB306E45CB80
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f933a8a9c87db3d9409229151966d84906a82eb3ab38083d0cad92ba34dab33c
                                                                                                                                                • Instruction ID: 0a8eac8d415d9dc4a1d3faf4c56f6963c3401a7af7be42e20649df5b18376432
                                                                                                                                                • Opcode Fuzzy Hash: f933a8a9c87db3d9409229151966d84906a82eb3ab38083d0cad92ba34dab33c
                                                                                                                                                • Instruction Fuzzy Hash: 24524934B402149FDB45DF68C994EAABBF6FF89704F10809AE506DB3A2DA71ED41CB50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9d2a85e44e946a3d66abca1f04bf4f8067884de98be845004f2e3c9ffb692876
                                                                                                                                                • Instruction ID: 5bde2c74810997b5588795d7e7d4dda43255848de354f6a0a1def30f37429cfc
                                                                                                                                                • Opcode Fuzzy Hash: 9d2a85e44e946a3d66abca1f04bf4f8067884de98be845004f2e3c9ffb692876
                                                                                                                                                • Instruction Fuzzy Hash: C2425B347406288FCB65AF78D550A2EBBA2FBC5B14B10495CD5439B3A0CF7AED068B85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 03444c23383f5e2e1b1c25586cc45a55ebda719789b733ea2aec13a73ade5fac
                                                                                                                                                • Instruction ID: 9cbee07984dca3a22c2148ba994f3fe068961e4986d0681d8cc9df7f8be715f4
                                                                                                                                                • Opcode Fuzzy Hash: 03444c23383f5e2e1b1c25586cc45a55ebda719789b733ea2aec13a73ade5fac
                                                                                                                                                • Instruction Fuzzy Hash: B522B474B405148FCB559F28C955EAF77B2EF88714F10809AEA065B3A1CFB1EEC18B91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3639933e50668f01ccf614b0fae9c7d7ff38906aee89569acd48090b082a8ada
                                                                                                                                                • Instruction ID: 27dd6b3b226a93648c896ca669a445e59fd905ea1994acd0fbd4fb3809b45b0e
                                                                                                                                                • Opcode Fuzzy Hash: 3639933e50668f01ccf614b0fae9c7d7ff38906aee89569acd48090b082a8ada
                                                                                                                                                • Instruction Fuzzy Hash: B422A474B405148FCB559F28C955EAF77B2EF88714F10809AEA065B3A1CFB1DEC18B91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 50865493d09c061965fef3dc3b904f82f7a10d87488abd4f700b8cd76dbc4185
                                                                                                                                                • Instruction ID: 2ff7d9d650a95e129d08dbfe474f3daa9fb8bd2260e7aab77fab00ac3ae05420
                                                                                                                                                • Opcode Fuzzy Hash: 50865493d09c061965fef3dc3b904f82f7a10d87488abd4f700b8cd76dbc4185
                                                                                                                                                • Instruction Fuzzy Hash: A7F1BD34740214CFDB959F68C955A2EBBA2FF85B14F00886DD5429B3A1CF7AEC42CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9f0d34ebed1b086ed2ab310d390a839779e13f7d5eb34c66a9e9fdeca0d46de8
                                                                                                                                                • Instruction ID: 379c87e71ad24b9a09abce183daad6bfc1c6c51e7a4c4b74dfc6527da51b5855
                                                                                                                                                • Opcode Fuzzy Hash: 9f0d34ebed1b086ed2ab310d390a839779e13f7d5eb34c66a9e9fdeca0d46de8
                                                                                                                                                • Instruction Fuzzy Hash: DDE1E334740214CFDB859F68C969B2A7BB2FF89B14F008469D5429B3A1CF7ADC41CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f503740e101029b95ddf2fd4e08f347a1f71dd1668508f79827adf29fff82d85
                                                                                                                                                • Instruction ID: 7487b0a5d0ca50c5f1853bfc140b7bb60f437833829b18a1b83d41aaca033472
                                                                                                                                                • Opcode Fuzzy Hash: f503740e101029b95ddf2fd4e08f347a1f71dd1668508f79827adf29fff82d85
                                                                                                                                                • Instruction Fuzzy Hash: 4FD1C674740314CFDB859B68C969B2A7BB2FF89B14F00846AE5429B3A1CF76DC41CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: bad165ccdbb2230f7330f9f9cd5115159ad9b9f617a441478aca5acdc7dd6ded
                                                                                                                                                • Instruction ID: 316ea39f23e2db3b409d04ad82063a2e4eb8c320b32f4a7977c347871e09ead2
                                                                                                                                                • Opcode Fuzzy Hash: bad165ccdbb2230f7330f9f9cd5115159ad9b9f617a441478aca5acdc7dd6ded
                                                                                                                                                • Instruction Fuzzy Hash: 6EC1A874B00204CFDB859B68C959B6A7BB6FF89B14F10806AE542DB3A1CF76DC41CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 757b3aa40146be5840ddf7fa7a226e1f7b506a011b5460e8ce179fd1931cbb04
                                                                                                                                                • Instruction ID: 9d4d6997c21b3aa55677a8c6afa7f53662b26f1a89ac9fc0afb632715986601b
                                                                                                                                                • Opcode Fuzzy Hash: 757b3aa40146be5840ddf7fa7a226e1f7b506a011b5460e8ce179fd1931cbb04
                                                                                                                                                • Instruction Fuzzy Hash: 1AC1B874740204CFDB859B68C969B6A7BB6FF89B14F10806AE542CB3A1CF76DC41CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 56d36f226f63feab47ae864bb7c60229fd7f1e636654db4539803414c8f89ec8
                                                                                                                                                • Instruction ID: bcb308f1d9881cd2ec6d0173abf7673a408b85c416a991860f20fa2d5ddd71fe
                                                                                                                                                • Opcode Fuzzy Hash: 56d36f226f63feab47ae864bb7c60229fd7f1e636654db4539803414c8f89ec8
                                                                                                                                                • Instruction Fuzzy Hash: DDC14734B00605CFCB45DF69C598AAABBF2FF88301B2585A9E546DB365DB30EC45CB60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c60c074958453738dd94a8abb53429d8962dd1e4f10523de467dafe8430d52f9
                                                                                                                                                • Instruction ID: 18eea8905305dd40decefbfcd555d332cf62ff1f12f364b4f5588896833799fa
                                                                                                                                                • Opcode Fuzzy Hash: c60c074958453738dd94a8abb53429d8962dd1e4f10523de467dafe8430d52f9
                                                                                                                                                • Instruction Fuzzy Hash: 5471AF78B046559FCB859B68C858A7EBBF6EF89710B14846ED412D73A2DF30DC01CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: cccc008c68058822e859282a3b6e8c028ddfa4510b45cee70331192ee6a02319
                                                                                                                                                • Instruction ID: 6f2df5489a3f12eb1043660d8d146f3217b84801a20a5e728be7899bbbb94e29
                                                                                                                                                • Opcode Fuzzy Hash: cccc008c68058822e859282a3b6e8c028ddfa4510b45cee70331192ee6a02319
                                                                                                                                                • Instruction Fuzzy Hash: C5512671E00218DFDB55CFA9C891BDEBBF6AF48314F14842AE419AB244DB749846CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 7273bec78f8d014fafa682d685e0f2d066f8257f44c688849df2ecd78613546f
                                                                                                                                                • Instruction ID: 6e58df9b4f44a9e9e4087011e60ffe7b7b2b3f79e84ef6b07dc9736a7e4e3718
                                                                                                                                                • Opcode Fuzzy Hash: 7273bec78f8d014fafa682d685e0f2d066f8257f44c688849df2ecd78613546f
                                                                                                                                                • Instruction Fuzzy Hash: 57418B35A00606CFCB15CF58C9909AAFBF2FF89310B15C99AE5599B361DB30F801CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 492853257b980b56e633f5a2ee058e0fb0763eeef89bd1e5acfe22e298228c57
                                                                                                                                                • Instruction ID: 201ab26d0d3ad30a63fd74f344aefcf13ec78e99550d1b92ca823a8803639649
                                                                                                                                                • Opcode Fuzzy Hash: 492853257b980b56e633f5a2ee058e0fb0763eeef89bd1e5acfe22e298228c57
                                                                                                                                                • Instruction Fuzzy Hash: 255149B0E00218DFDB55CFA9C895BDEBBF5AF48304F14852AE419AB284DB749846CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 62b1a87b1259544c71017da968674c37aac2c8877560812aad0006395c871ff0
                                                                                                                                                • Instruction ID: fe35816fc91b13f0cf2d36a5fe28338de579564e4f74f9cc0ce204d044d3882a
                                                                                                                                                • Opcode Fuzzy Hash: 62b1a87b1259544c71017da968674c37aac2c8877560812aad0006395c871ff0
                                                                                                                                                • Instruction Fuzzy Hash: 40412975505F848FC726CF2EC580987FFF0AF99200B04896EE5DA87B62D270E948CB60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 0f8be33fbabc03e52ef387fa8b7eb595f893f82d45c4cfab5f3a55fd633918b4
                                                                                                                                                • Instruction ID: fbcabe0db0a96aa2eb4c8c1bae23d9bc11c7b90223f9b3b937333e61aeedd052
                                                                                                                                                • Opcode Fuzzy Hash: 0f8be33fbabc03e52ef387fa8b7eb595f893f82d45c4cfab5f3a55fd633918b4
                                                                                                                                                • Instruction Fuzzy Hash: D3316879B012109FCB0ADF38D894A6EBBB6BF89300B518469E905CB365DB30ED45CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 37076f4ee58e292d3d51549e3d8828fd19695f9dcedb9a891d1a9a8cc4b6c9a9
                                                                                                                                                • Instruction ID: b32d7789d10af1ce526878de60f92b9b7bf183ea655394a1667322e94c0fcb7e
                                                                                                                                                • Opcode Fuzzy Hash: 37076f4ee58e292d3d51549e3d8828fd19695f9dcedb9a891d1a9a8cc4b6c9a9
                                                                                                                                                • Instruction Fuzzy Hash: 8B314675B012109FCB5ADF38D89496EBBB6FF89300B508469E906CB369DB31ED45CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2a1aa0958e3e509174c5a25c6205c6a06336010d73ff477aef90edff18a6a553
                                                                                                                                                • Instruction ID: b8cc112ce3e7b8866939872c7c89e3cbd1b75d08a76d9f42aa8a50438788014c
                                                                                                                                                • Opcode Fuzzy Hash: 2a1aa0958e3e509174c5a25c6205c6a06336010d73ff477aef90edff18a6a553
                                                                                                                                                • Instruction Fuzzy Hash: D241F3B1D01248DFDB54DFAAD950AEEFBF6AF88310F10802AE419B7254DB35A945CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1a8b9512531d8e1f872242f29fd95f42ce33069572e6cefa9a979b456ead06fa
                                                                                                                                                • Instruction ID: 5ff4dc74e670c1766ab72ed51790d2949df95e1d5e720731ceea89e0ebf83477
                                                                                                                                                • Opcode Fuzzy Hash: 1a8b9512531d8e1f872242f29fd95f42ce33069572e6cefa9a979b456ead06fa
                                                                                                                                                • Instruction Fuzzy Hash: A5313835E106199FCB44CFA9D8848DFF7F6FF89310B11816AE915A7320EBB0A905CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 96c67a82c1ed1dcd35a2041f7f9612c919cbccb83c8e284ca9175a5c85c712be
                                                                                                                                                • Instruction ID: a6ad7bedcacfe4050ffbe63f1d7c71214e467a6893422422eea4de330a3c2b29
                                                                                                                                                • Opcode Fuzzy Hash: 96c67a82c1ed1dcd35a2041f7f9612c919cbccb83c8e284ca9175a5c85c712be
                                                                                                                                                • Instruction Fuzzy Hash: 69313835E10619AFCB44CFA9D8808DEF7B6FF88310B11806AE905A7310EBB0A905CB50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3c4f04af0fb24847bd7bcb7544cf3970b8832a9c4947e6ac07f4a8c28fce77d0
                                                                                                                                                • Instruction ID: 83125d7e982a204300d8dd81868381976c22bbdbacb49db57c30f3b857ca7fec
                                                                                                                                                • Opcode Fuzzy Hash: 3c4f04af0fb24847bd7bcb7544cf3970b8832a9c4947e6ac07f4a8c28fce77d0
                                                                                                                                                • Instruction Fuzzy Hash: 8F3103B1D012489FDB14DFAAD954AEEBFF6AF88300F14802AE415AB250DB35A945CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3bfada419ded0cc4980b78408fcffc8771846373818d03fb052bbd5ddd60dbd2
                                                                                                                                                • Instruction ID: c3104e10cc350100da52eb111668fbcf9cb533a3fc4cfb9ee623d07ceffdd26c
                                                                                                                                                • Opcode Fuzzy Hash: 3bfada419ded0cc4980b78408fcffc8771846373818d03fb052bbd5ddd60dbd2
                                                                                                                                                • Instruction Fuzzy Hash: FB217178B002159FCB849F69C8449AFB7FAFB88714B10852AD516973A1DB71DC01CBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2208e4a7c4cc92d42c167703e7f18bcdea7c6b961c38c5b67fd04802e810433e
                                                                                                                                                • Instruction ID: 730716d200c118495567026deff3dafdb93de3c59409f006e01fce4113308966
                                                                                                                                                • Opcode Fuzzy Hash: 2208e4a7c4cc92d42c167703e7f18bcdea7c6b961c38c5b67fd04802e810433e
                                                                                                                                                • Instruction Fuzzy Hash: BF216D35B40004AFCB55DF69D984DAABBB2EF88714F15C0A9E9059B3B5DB31EC01CB50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e53c1bcd4fcdcf95cc4b8afcd26766259a76401fe09ed31715fa709a62c6c3d3
                                                                                                                                                • Instruction ID: 816fd4cd27d5093f8cc99d254790c59c288d299b95594ae2c89478c916285179
                                                                                                                                                • Opcode Fuzzy Hash: e53c1bcd4fcdcf95cc4b8afcd26766259a76401fe09ed31715fa709a62c6c3d3
                                                                                                                                                • Instruction Fuzzy Hash: 01215C35B400049FCB55DF69D894EAABBB2FF8C714F1180A9EA059B3A5DA31EC06CB10
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 21d2a8b728e09b59221f5ce0b5b7ebdca020ff1c66dc8e00657d6fad73b084b8
                                                                                                                                                • Instruction ID: 194c6d77b1e21ae8b9c02b00c7b482a90f00f323fd4bdfb2e7757efabc42e27e
                                                                                                                                                • Opcode Fuzzy Hash: 21d2a8b728e09b59221f5ce0b5b7ebdca020ff1c66dc8e00657d6fad73b084b8
                                                                                                                                                • Instruction Fuzzy Hash: CD31F4B1D01258DFDB14CFA9D894BEEBBF9EF48310F24842AE409A7240C775A945CF94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909122421.000000000298D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0298D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_298d000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 87dce57333bd2c1cff21db42436e354452c30dacd334be4ec9c7ce7992f7b553
                                                                                                                                                • Instruction ID: 26d456d590cb570dd17731b2e6f2898f7e3e0b3ff8ab332af26395794dcf0653
                                                                                                                                                • Opcode Fuzzy Hash: 87dce57333bd2c1cff21db42436e354452c30dacd334be4ec9c7ce7992f7b553
                                                                                                                                                • Instruction Fuzzy Hash: 5521C471504204DFDB09EF24D9C4B26BF69FB94324F28C569D90A4B2D6C336E456C6B1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909160388.000000000299D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0299D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_299d000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: d6cb73d013d2b5ebc33f6808c5eec9bb7d8b9ffc157ce1bd6801c71c23cea1c0
                                                                                                                                                • Instruction ID: f09558a892dcb82510bcee20c689823678f8de850ef485e4d4275f2efdbbf9ea
                                                                                                                                                • Opcode Fuzzy Hash: d6cb73d013d2b5ebc33f6808c5eec9bb7d8b9ffc157ce1bd6801c71c23cea1c0
                                                                                                                                                • Instruction Fuzzy Hash: 2A21F271604200DFDF14EF28D9C4B26BBA5FB88324F24C969D84A4B296C33BD447CA71
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: dbb04614845d76480527d4a71182f7352cf9c4a2bde20459a258a3091351f429
                                                                                                                                                • Instruction ID: 791c8f2e4075750931d6aed92377dc76e7abb5100b9e114186a49b5f92353d76
                                                                                                                                                • Opcode Fuzzy Hash: dbb04614845d76480527d4a71182f7352cf9c4a2bde20459a258a3091351f429
                                                                                                                                                • Instruction Fuzzy Hash: 6021BE38B001049FDB859B6DD8449AABBEAEFC8220B15852AE415877A2DE30CC018BA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a0793ff33420ba914f37f8e9f12dc6acc18df7d93d38cf316901b3f1cfc93dbf
                                                                                                                                                • Instruction ID: f0707c1741ded77d6f375bfe7806a6978a00f49e2414e8e18e170945b1ea5da1
                                                                                                                                                • Opcode Fuzzy Hash: a0793ff33420ba914f37f8e9f12dc6acc18df7d93d38cf316901b3f1cfc93dbf
                                                                                                                                                • Instruction Fuzzy Hash: 352128B0D01258DFDB14DFA9C895BEEBFF9AF48310F14842AE005A7280D7759845CBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f8d1fcc4f83f22ca7656c58e10576f14f8bfade0934bb5feca217fbb334f7bbc
                                                                                                                                                • Instruction ID: 43bb962698349c41f8d55ffceff9ae33821f4c78e15ef951c4e98851aafca8d7
                                                                                                                                                • Opcode Fuzzy Hash: f8d1fcc4f83f22ca7656c58e10576f14f8bfade0934bb5feca217fbb334f7bbc
                                                                                                                                                • Instruction Fuzzy Hash: 4B110A34E083918FD7AFCA7855641ABBFF2AF8120671884AFE041C7A6ADD35D446C351
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909160388.000000000299D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0299D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_299d000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 937376caa0f83c9918e4b54824463263b354d19d98e56814d03fa25025c48a6d
                                                                                                                                                • Instruction ID: 1a4c00b5335bbd83f791c7a8b925ae5e382663e461361da3e2025fcef9ed949c
                                                                                                                                                • Opcode Fuzzy Hash: 937376caa0f83c9918e4b54824463263b354d19d98e56814d03fa25025c48a6d
                                                                                                                                                • Instruction Fuzzy Hash: B02181755093C08FDB12DF24D9D4715BF71EB46224F28C5DAD8898F6A7C33A980ACB62
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 875d4aa75ac2fe2e0364d18d563a25e3ac19cc2ddfa332da3bc25daefa2e82ba
                                                                                                                                                • Instruction ID: f597af3391ab0198c6edd896c32b51b4e1eeb4536f879b20cba013701a974f30
                                                                                                                                                • Opcode Fuzzy Hash: 875d4aa75ac2fe2e0364d18d563a25e3ac19cc2ddfa332da3bc25daefa2e82ba
                                                                                                                                                • Instruction Fuzzy Hash: 8C1125302103004FC7817B34E92456EBBEBEEC235031A082DD207C7F12CE24A94A8794
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3e5071e02decebf27022824373d50959d994b7f0ccec38a15752af3b67972be4
                                                                                                                                                • Instruction ID: b06b25426b4c08bed930081377809382739abdb06f792c7e0d90996146b26213
                                                                                                                                                • Opcode Fuzzy Hash: 3e5071e02decebf27022824373d50959d994b7f0ccec38a15752af3b67972be4
                                                                                                                                                • Instruction Fuzzy Hash: BA21B074E05218DFDB48DFA9E858AEDBBF5BF88310F14912AE805B3390EB741945CB54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909122421.000000000298D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0298D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_298d000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                • Instruction ID: 4b8f220f186c8c5bbda935c5ee053cf1f223ad6fd61f31ddd94ccd644bbfc1d8
                                                                                                                                                • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                • Instruction Fuzzy Hash: EB112672404240DFDB06DF20D5C4B16BF72FB94324F28C2A9DC090B296C33AE45ACBA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9b17e660f4ca5148bed521982643c32df28f452bea28ca4773325fbaa6a50e28
                                                                                                                                                • Instruction ID: 992a1f88eebedf1bb111617c79122201c5215e3e7972f41d4fff4c88696d33e8
                                                                                                                                                • Opcode Fuzzy Hash: 9b17e660f4ca5148bed521982643c32df28f452bea28ca4773325fbaa6a50e28
                                                                                                                                                • Instruction Fuzzy Hash: 4101F576A002108FC3258B29C814B5ABBE5DF89321F1A447FE48AC7332DB71EC81C790
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 0e8aac08aaf49bb98fcff450d100222db98acb64307afd1d75381eea3012b3cc
                                                                                                                                                • Instruction ID: 1a1e0c805d85f9b84b4eb0a1e4d18acb4048f449a8b3fd4ed7761afb2ef23ff3
                                                                                                                                                • Opcode Fuzzy Hash: 0e8aac08aaf49bb98fcff450d100222db98acb64307afd1d75381eea3012b3cc
                                                                                                                                                • Instruction Fuzzy Hash: 9F01E1302082048FD311AB75E50866E7BE3EFC5311B158A2AD14A87B45CF749C0E8BA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 64e72d480c07a72b42d60fa99e435cb797f76f470e379eff46284039eaf4ab9d
                                                                                                                                                • Instruction ID: 6621888cb892ab6ddc8fb6c6f04126ab4006f6cb9ce224d54b3b36c060789e06
                                                                                                                                                • Opcode Fuzzy Hash: 64e72d480c07a72b42d60fa99e435cb797f76f470e379eff46284039eaf4ab9d
                                                                                                                                                • Instruction Fuzzy Hash: D1018F31B0011A9FDB10DEA9EC44ABFBBFAEBC4651B14413AE614D3340EB31991587A1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 293497974258065ddb39827ed7ccb3835d94064d69abc828bd7b347b0b57af15
                                                                                                                                                • Instruction ID: 338d045fe51dd3d32ac1ca0f27b9b4616a5b4ca0c2136ad876e188b68378a835
                                                                                                                                                • Opcode Fuzzy Hash: 293497974258065ddb39827ed7ccb3835d94064d69abc828bd7b347b0b57af15
                                                                                                                                                • Instruction Fuzzy Hash: 8101BC312102014F8684BB38E96852EBBEBEEC135475A4828D2078BB15DE74BC8B8B95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909122421.000000000298D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0298D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_298d000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 720af858df299617e8403de5a5f0a81e7c3d1dfa1fa3a7eeb5ef1bff790cbb77
                                                                                                                                                • Instruction ID: 6651cb577e391139a137c3f723d7aebd375aca5eb6ed9c285dbc1790aa470f30
                                                                                                                                                • Opcode Fuzzy Hash: 720af858df299617e8403de5a5f0a81e7c3d1dfa1fa3a7eeb5ef1bff790cbb77
                                                                                                                                                • Instruction Fuzzy Hash: A201A73110C3449AE710AA35CD84B67BF9CEF45324F2CC969ED194A1D6C7799840C671
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5f2e5cc69572f94b2cfd0970889b8b3e4219c17231c6daada89686234d6b6adc
                                                                                                                                                • Instruction ID: 2d268c36f0c9e94c7d1dc864fc7d6a627ba9587beb6af8970aafb55fa7e96dc2
                                                                                                                                                • Opcode Fuzzy Hash: 5f2e5cc69572f94b2cfd0970889b8b3e4219c17231c6daada89686234d6b6adc
                                                                                                                                                • Instruction Fuzzy Hash: 0D0126346083489FCB02EF78D81099A7FBAEF8630071488EAE841CB762DB32DD05C790
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2f4e0bb831ac5879303441583c83b2ba5c9cd161c65d289f7c8f586160255604
                                                                                                                                                • Instruction ID: 0389ae9a91a076049fe74713f8814676c8672d19b526fbff56efa4cb5655d5ee
                                                                                                                                                • Opcode Fuzzy Hash: 2f4e0bb831ac5879303441583c83b2ba5c9cd161c65d289f7c8f586160255604
                                                                                                                                                • Instruction Fuzzy Hash: CB019A302042048FD324AF75E04866EBBE3EFC9711B158A29C14A87B88DF75AC0A8B91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3da93945d494d195d63cbdaf716ccbf2fbeefefb6a461ecbcf2ff02013d00ab8
                                                                                                                                                • Instruction ID: c40dd378426e2c3dc1a73cd94513bb70efb94e6306bdd67b37b52640dc212f86
                                                                                                                                                • Opcode Fuzzy Hash: 3da93945d494d195d63cbdaf716ccbf2fbeefefb6a461ecbcf2ff02013d00ab8
                                                                                                                                                • Instruction Fuzzy Hash: 8001AD30E11302CFDBAF8A29A524523B7E7BF84205B54882AE40686618DE71E481CB80
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: bf82bf70b4d14788a2db59527d18b8e59772b4814687c61753969b7b7bee3667
                                                                                                                                                • Instruction ID: 769f83ef9ee245eabf5a66a4e4dc4c0362aeac7b2f2d6d9e4dfbc01aab52f246
                                                                                                                                                • Opcode Fuzzy Hash: bf82bf70b4d14788a2db59527d18b8e59772b4814687c61753969b7b7bee3667
                                                                                                                                                • Instruction Fuzzy Hash: B901D6311057458FD711DF66E508656BFFAFF89300701865FE88BC2A11CB30A509CF84
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9cf21d2d457efbb83e8174787822d549fdf7bd951119071df6880539f1d8c01c
                                                                                                                                                • Instruction ID: 9ba468af325e15bcb4385778197283ed083d222f5a7d5ac665c9ff7f5fd5667b
                                                                                                                                                • Opcode Fuzzy Hash: 9cf21d2d457efbb83e8174787822d549fdf7bd951119071df6880539f1d8c01c
                                                                                                                                                • Instruction Fuzzy Hash: CB0156B8D0825ADFDB01DFA4D555AFEBFB1FB0A311F1041AAE461A7381D7740A82CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 4c93dd29a37c1cfb87f8f0a8c6f258fe3f84947a1ff3f01db7bd5e34dc2d3a89
                                                                                                                                                • Instruction ID: 5cad890a298d9d851478ab1585e32647703590d4291f76e67481ba98b8175acd
                                                                                                                                                • Opcode Fuzzy Hash: 4c93dd29a37c1cfb87f8f0a8c6f258fe3f84947a1ff3f01db7bd5e34dc2d3a89
                                                                                                                                                • Instruction Fuzzy Hash: 6701D6B4D0420AEFDB44DFA9D9556BEBBF6BF48301F1084AAE455A3340E7741A41CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909122421.000000000298D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0298D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_298d000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2eee50d72a01297c80b7984addc62408057f5b8007a5cd32040fd8828767cc13
                                                                                                                                                • Instruction ID: bfb8f2fc5e664aa17b5b77c8b5f91348c1ccf9cd7411e04154e86caf3a729c54
                                                                                                                                                • Opcode Fuzzy Hash: 2eee50d72a01297c80b7984addc62408057f5b8007a5cd32040fd8828767cc13
                                                                                                                                                • Instruction Fuzzy Hash: 86F06271408344AEE7109A26CD84B62FFACEB41734F2CC55AED484E296C3799844CA71
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 38228737b885da0be9b465ef2a247b9f43ae92091cfaed068b486f282af49d5f
                                                                                                                                                • Instruction ID: 4c19133a4727f9ea34c1083a6ea6b875b2fd3c33ef9b630867ba3a7ecf86db44
                                                                                                                                                • Opcode Fuzzy Hash: 38228737b885da0be9b465ef2a247b9f43ae92091cfaed068b486f282af49d5f
                                                                                                                                                • Instruction Fuzzy Hash: B4F0F63010A3905FC312A738E91879B7FE69F82204B09049AE142CB652CA656945C7E1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c0ce4b4b8342ca7164ae8934d8ef37c64061ef332742a3c838e7e8d51fc5defb
                                                                                                                                                • Instruction ID: fd58f2921a7b54021db8f525e2e0b4f205e78fbb97fa7d3ecb98197e94d5935b
                                                                                                                                                • Opcode Fuzzy Hash: c0ce4b4b8342ca7164ae8934d8ef37c64061ef332742a3c838e7e8d51fc5defb
                                                                                                                                                • Instruction Fuzzy Hash: C6F0E936B406018FCB50E729E9545DB7BD1EF84316F06447BD409CB631EA20E845C740
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f9edd803a0690c42536f08bdc68c15f8d9dcb5e24a241405a997438e25e17c43
                                                                                                                                                • Instruction ID: e1f8a6f76709dc4691fd92551774e14e73eebb9002ae8df323fd5178f9fb12c9
                                                                                                                                                • Opcode Fuzzy Hash: f9edd803a0690c42536f08bdc68c15f8d9dcb5e24a241405a997438e25e17c43
                                                                                                                                                • Instruction Fuzzy Hash: BCF012662041E83F8B515EAA9C10CFB7FEDDA8E561B084156FE98D2141C429C921ABB0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 7145a82e3bf5f7c1e9fdc3e4b4e142238f7ea12cc8e1d6e98e9912de1f182cba
                                                                                                                                                • Instruction ID: 29b831d4c4a374568bbc9bbbe02e5c1c725f9403d0974a7946109954a6b71cf3
                                                                                                                                                • Opcode Fuzzy Hash: 7145a82e3bf5f7c1e9fdc3e4b4e142238f7ea12cc8e1d6e98e9912de1f182cba
                                                                                                                                                • Instruction Fuzzy Hash: C4F09E727492944FC7171738AC240BD7FA6DCC365130800DFD683CB256CA044507C3E1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: afe715a2434755a834b15db76e971f54eb273b8de3945059a5ed68cf99a03b53
                                                                                                                                                • Instruction ID: ae85b479db06603d9d29ad7ae0288500e8854f26abfcb33f0a84c42f5f5d3460
                                                                                                                                                • Opcode Fuzzy Hash: afe715a2434755a834b15db76e971f54eb273b8de3945059a5ed68cf99a03b53
                                                                                                                                                • Instruction Fuzzy Hash: 10F027312491846FC3203B6AA8547DFBFEBEFCA710F04006DE24AC7243DA65184987A4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6556d7f36fd1ea954cb982df9b326304ee7330b8acaf0b6e1ef8a70292a26342
                                                                                                                                                • Instruction ID: d8fe29c220b09abbaca00b8abcefbb0477c092adca72994da65182afd5f928b0
                                                                                                                                                • Opcode Fuzzy Hash: 6556d7f36fd1ea954cb982df9b326304ee7330b8acaf0b6e1ef8a70292a26342
                                                                                                                                                • Instruction Fuzzy Hash: C5F02E32B003009FD7218B28A814F927BE1AB86711F06826AF214CF2E1D3B1E8098340
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8d7762b5ddf153bff3dbca114745275a9b3aa27c3a29e9a7b4e61b37b996ba31
                                                                                                                                                • Instruction ID: c4404921dda73241c454e8fee728aaf54030e8fa9c37f31bbec753e41febd4b6
                                                                                                                                                • Opcode Fuzzy Hash: 8d7762b5ddf153bff3dbca114745275a9b3aa27c3a29e9a7b4e61b37b996ba31
                                                                                                                                                • Instruction Fuzzy Hash: D9F049B5C081599FDB41CBA4D8655BEBFB2EF5A201F00419BE446E7391E6359A42CB40
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5b98ef77820c84b950ccd4e083e5f39033585e9a96e45b4ed99f28a76c5aff2a
                                                                                                                                                • Instruction ID: c5847b97242b2eb121ea7eeb8b1add61e4b69dc400a38c4a4bacccbac3ada43d
                                                                                                                                                • Opcode Fuzzy Hash: 5b98ef77820c84b950ccd4e083e5f39033585e9a96e45b4ed99f28a76c5aff2a
                                                                                                                                                • Instruction Fuzzy Hash: 11F024319007018FDBAACE61E510767BBF2AF80314F48886ED04646A29CE75E485CB40
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 86095dd11e3f006f83de7d7046ee424ac08061423e0ab8cec73fd01c40063063
                                                                                                                                                • Instruction ID: 6629272e525ba0c6f53a884df533c5339b256ad9f0f8b30cadbc658efb2b141d
                                                                                                                                                • Opcode Fuzzy Hash: 86095dd11e3f006f83de7d7046ee424ac08061423e0ab8cec73fd01c40063063
                                                                                                                                                • Instruction Fuzzy Hash: 5BF0E572F1001A4FDB20DAA9EC445BF77F9FB98261B080137D618C3240F73489198791
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: cbfe91f104f76956402222ea02b289478fa780b5fbf484d032589e735ea23aee
                                                                                                                                                • Instruction ID: 54bb40071c4bbd6b26aee98528e970635d01db3f74036ebb43dd96677981363e
                                                                                                                                                • Opcode Fuzzy Hash: cbfe91f104f76956402222ea02b289478fa780b5fbf484d032589e735ea23aee
                                                                                                                                                • Instruction Fuzzy Hash: F2E09231248104AFC3143BAAE888A9FBAEBEBC9751B00402CE30EC3246DA65580987A5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9a6918389b5adb39fda0c3cd7effabf5960ebe9d41b8c31203fb00c2ca06cd60
                                                                                                                                                • Instruction ID: 4829e854522db267d46aeb5b7e5b66e166d7ee7922ec2001b5a9753842e9af3a
                                                                                                                                                • Opcode Fuzzy Hash: 9a6918389b5adb39fda0c3cd7effabf5960ebe9d41b8c31203fb00c2ca06cd60
                                                                                                                                                • Instruction Fuzzy Hash: 94F09A35505B01CFD725EF66E408616BBFAFF88304701C62EE98B82A10DB70A909CF84
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a2076c8b9a6bcf7f5c854a3164fdf657e78ac1e18bf725316852df93ed941477
                                                                                                                                                • Instruction ID: 9e3828ccdd561882229f96209858d844d6c5a645ae9f0d8b291edc678a4c873e
                                                                                                                                                • Opcode Fuzzy Hash: a2076c8b9a6bcf7f5c854a3164fdf657e78ac1e18bf725316852df93ed941477
                                                                                                                                                • Instruction Fuzzy Hash: D2E04F32B105046F4794AA5F949482AB79BFBCEA6436540BEE21EC7311DE32DC0A86A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: cd4cd9b97782c44e178dcef2d386310a68b4da2845914e7b21a60bc76d3477dc
                                                                                                                                                • Instruction ID: cfe02ac6e2c6a5cb7c7560b84b670a6f8e6f92e8d7edbf114df5d936e39116c3
                                                                                                                                                • Opcode Fuzzy Hash: cd4cd9b97782c44e178dcef2d386310a68b4da2845914e7b21a60bc76d3477dc
                                                                                                                                                • Instruction Fuzzy Hash: 63E0DF312063509FC602BB29F810BDB3BA6EB82A31B11415AE145C7B5ACB340E4A8BE5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: bed7e8d87a7a80c9149654b129447483c03541cd82bed3f5f4826633166d6025
                                                                                                                                                • Instruction ID: 394bad75fa85fe077cc19f39d4a16820d5c2b0c776e65076664034c04123f32f
                                                                                                                                                • Opcode Fuzzy Hash: bed7e8d87a7a80c9149654b129447483c03541cd82bed3f5f4826633166d6025
                                                                                                                                                • Instruction Fuzzy Hash: 10F01535D0520CEFCB01DFB4D9489CEBBB9EB44200F1042A6A805E3240EA305B858B91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b25e25a1326eb144c8ea329f3b1e3ddede1d27d331392f79afb77a68a01e23f9
                                                                                                                                                • Instruction ID: eba68f9129261f4b250b622e913c1b7f0596e22fd1bd43e7f2a08d0fc196eaf3
                                                                                                                                                • Opcode Fuzzy Hash: b25e25a1326eb144c8ea329f3b1e3ddede1d27d331392f79afb77a68a01e23f9
                                                                                                                                                • Instruction Fuzzy Hash: A5E0A9302047618FC210AB29E5087AEBBE6DBC1318F04042EE2468BB00CBA6A8458BE1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f530b1948ff034cec3a592c7b2c407d8d569fdb0a9b76ffb0f3ae43115e2d5b4
                                                                                                                                                • Instruction ID: a1aa13346c050570a2fd60ba30875ef18ad9e250fc5781dc0a557a981f13f0f7
                                                                                                                                                • Opcode Fuzzy Hash: f530b1948ff034cec3a592c7b2c407d8d569fdb0a9b76ffb0f3ae43115e2d5b4
                                                                                                                                                • Instruction Fuzzy Hash: 8EE0DF70406390EFC702B724B954BDB3BBA9B82A30B010099E881C7A19C6384E86C7E1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 72941ae4935a9e3c19fdfe8d4261d88a0b72c3c1be826a35a968ffda2500a42a
                                                                                                                                                • Instruction ID: 3c69549b48989cc358b98f405722d34d66612c7e827ffeda5a492702eeceb0b8
                                                                                                                                                • Opcode Fuzzy Hash: 72941ae4935a9e3c19fdfe8d4261d88a0b72c3c1be826a35a968ffda2500a42a
                                                                                                                                                • Instruction Fuzzy Hash: DEE04FB211D3414FD3099A64F80998B6B98EB62321F518CBFE0448A096EA35D457C655
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f26c852db98107404c416f0c7a7f4a77ba03981a9fef66de4ace6349e79b4d07
                                                                                                                                                • Instruction ID: 47e60379fbebfcc5dd29c08ebfc436b97c12c6110531c0481bc3f29e5270bdac
                                                                                                                                                • Opcode Fuzzy Hash: f26c852db98107404c416f0c7a7f4a77ba03981a9fef66de4ace6349e79b4d07
                                                                                                                                                • Instruction Fuzzy Hash: 7CE0DF71A09204FFCB01DFB8EC009EE7BB2DE82210B2146EAD809D76A0E6300F159791
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 695941cb7da7519b02467e114a52ae921d46bb81e50d9fa43c6cdafe0d875988
                                                                                                                                                • Instruction ID: 6d63ea63a9b880793854bcd8f10f412795f2f6738cccc3b9204cd3c566c9f7c3
                                                                                                                                                • Opcode Fuzzy Hash: 695941cb7da7519b02467e114a52ae921d46bb81e50d9fa43c6cdafe0d875988
                                                                                                                                                • Instruction Fuzzy Hash: 80E01239156344AFC702AB59DC40D967FB9BF5AA1031441CAF9818F273C3219925DBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 83d30541f1450062733030cb09202a4afbe1974497057e3c9294806c58dec6fa
                                                                                                                                                • Instruction ID: 671602f3ce44359daade990a12b53b8181f5d49064fe0c3115ad43a7034bf77b
                                                                                                                                                • Opcode Fuzzy Hash: 83d30541f1450062733030cb09202a4afbe1974497057e3c9294806c58dec6fa
                                                                                                                                                • Instruction Fuzzy Hash: 84D05E353401285B8A1A7769F4184AF7BABEAC5662304006EE70BC7344DE655D06CBE9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2cb435b68fef011f4d4940a231e72faa809f84a9d7ebd36dfe2e9b4811c0e553
                                                                                                                                                • Instruction ID: 1a04191099626a2bcba0cf776496c94ace94c930876ec035febad5911162cb16
                                                                                                                                                • Opcode Fuzzy Hash: 2cb435b68fef011f4d4940a231e72faa809f84a9d7ebd36dfe2e9b4811c0e553
                                                                                                                                                • Instruction Fuzzy Hash: 5CE09275D0420CEFCB40DFE5E9448DDBBB9FB48200F1082AAE909A3200EB316B55DF80
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c1b4269ed0c2af35bc67dbf854fbc598cecb2bf582276cc0c1fd372b5562fef4
                                                                                                                                                • Instruction ID: 481885360dd79b32b4e01f50b45bed235228ead5323889451c1a9c20db2990d2
                                                                                                                                                • Opcode Fuzzy Hash: c1b4269ed0c2af35bc67dbf854fbc598cecb2bf582276cc0c1fd372b5562fef4
                                                                                                                                                • Instruction Fuzzy Hash: DAE086309102258FCB54FB14FD85BC973A2E784F24F110118D8069B768C7701F5A9BD8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: fccb81239a39bf4d508ee47cd8a9f422d9560ec341f52609cb53c384e04a7e3b
                                                                                                                                                • Instruction ID: 78155e01b4ae4295b8f32e61aaa78d95cd634a0d2d93376f367f1f2481ce150b
                                                                                                                                                • Opcode Fuzzy Hash: fccb81239a39bf4d508ee47cd8a9f422d9560ec341f52609cb53c384e04a7e3b
                                                                                                                                                • Instruction Fuzzy Hash: DBD0A7316407168BC615972EE84089BBBDEDF88322700843AE40A87634DF60F88187D4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c3c19b0ac67f5ea8a369014b88bc27249d7f748336816b3a8ffc6a9346addc68
                                                                                                                                                • Instruction ID: f56ac16e63dc20ed2cb5953372e3e783974c2c44ac1b3b1ba58005e4fefcd39a
                                                                                                                                                • Opcode Fuzzy Hash: c3c19b0ac67f5ea8a369014b88bc27249d7f748336816b3a8ffc6a9346addc68
                                                                                                                                                • Instruction Fuzzy Hash: 6BD01771A00208FF8B40EFA8E900A9DB7BAEB84214B1045A9D509E3700EA316F009B90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 12bae75b2d11ad803c8d8e301db98f5dc24465b26455307686ef0795dff60fe6
                                                                                                                                                • Instruction ID: 8ca41b34cf1912e4ca163a462aee7bab9a4726399eff8422313489c58dd9cf58
                                                                                                                                                • Opcode Fuzzy Hash: 12bae75b2d11ad803c8d8e301db98f5dc24465b26455307686ef0795dff60fe6
                                                                                                                                                • Instruction Fuzzy Hash: 31C01232B141200B0284BB6CB0141AD6AD793E86A339B006EE60FC3388CEB08C425784
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f6518f73997865f1e2217aa30956bc10e93425c61150753195c92853f4af5082
                                                                                                                                                • Instruction ID: d698c510e05542c4981f8eaa4239a794e80aa3de119da5df9376ff21ce57d980
                                                                                                                                                • Opcode Fuzzy Hash: f6518f73997865f1e2217aa30956bc10e93425c61150753195c92853f4af5082
                                                                                                                                                • Instruction Fuzzy Hash: 0DC09BEF91914147C30522102C92FE2171557B6148F4B1591955587283F51445154465
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c48818a81b26c55c529003b4280957ec1a071b3aece73d006e5bafa61d797ad6
                                                                                                                                                • Instruction ID: afa34a1b4bee7bb9279bc31a4bb7e41e0c4d38b8894176d833b6a10ef13c30fb
                                                                                                                                                • Opcode Fuzzy Hash: c48818a81b26c55c529003b4280957ec1a071b3aece73d006e5bafa61d797ad6
                                                                                                                                                • Instruction Fuzzy Hash: BDC09B7154F3D46FDF020734CC5D5C53E165F9271471600C6A741CF466D6710015C7E5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                • API String ID: 0-2125118731
                                                                                                                                                • Opcode ID: 107a7315a8ea3f84e6034d1f6a40e3b569ce2713fa067b24d83a9b6f07b1cb0b
                                                                                                                                                • Instruction ID: 4fa0c25938257a3747042f588eac5e047ec2893bff49163bb5e668cd30f24ec7
                                                                                                                                                • Opcode Fuzzy Hash: 107a7315a8ea3f84e6034d1f6a40e3b569ce2713fa067b24d83a9b6f07b1cb0b
                                                                                                                                                • Instruction Fuzzy Hash: C5C1B870E01218CFDB58EFA5C99079EBBB2BF89300F2495A9D409AB354DB345D86CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $^q$$^q
                                                                                                                                                • API String ID: 0-355816377
                                                                                                                                                • Opcode ID: 13297816e643a4a43508a954b716176b3786df8d098dc589d1948aa0c5fa8ca2
                                                                                                                                                • Instruction ID: a70cf002780272af8f494bf290ad7cbbe2e681a950a93272bd806eaeab1f58b4
                                                                                                                                                • Opcode Fuzzy Hash: 13297816e643a4a43508a954b716176b3786df8d098dc589d1948aa0c5fa8ca2
                                                                                                                                                • Instruction Fuzzy Hash: 9191C374E01218CFDB54EFA9D584AADBBF2FF89301F208569E409AB354DB359986CF10
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 3&
                                                                                                                                                • API String ID: 0-3260511313
                                                                                                                                                • Opcode ID: 98852143cd30715130617bccd0a074ff5cbbdbbe43f9887f513bd4861cf45df6
                                                                                                                                                • Instruction ID: efeb4af168dc62afc0701d88c1354e26e2b57592bd54491ab7436d93323e4386
                                                                                                                                                • Opcode Fuzzy Hash: 98852143cd30715130617bccd0a074ff5cbbdbbe43f9887f513bd4861cf45df6
                                                                                                                                                • Instruction Fuzzy Hash: BB428F74E012298FDBA4DF64C994BEEBBB2BF89300F1085E9D40AA7254DB315E85CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $^q
                                                                                                                                                • API String ID: 0-388095546
                                                                                                                                                • Opcode ID: 9809fb4e627b23b5e7f2c33263fa76d7142b01c08c624057e055392270b9951c
                                                                                                                                                • Instruction ID: 31e7012f0782e73d5acdbeec9f7a4f7d99fc7d5017e1319eb2be2dd3bb8d3db6
                                                                                                                                                • Opcode Fuzzy Hash: 9809fb4e627b23b5e7f2c33263fa76d7142b01c08c624057e055392270b9951c
                                                                                                                                                • Instruction Fuzzy Hash: FA71F574E00218CFDB68EFA9D884AADBBB2BF89304F209469D415BB354DB359C46CF44
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 45e16308e3551a91bc31bd26baa0fae42d6c4cfda3ff4c379ff9a3665cc17a40
                                                                                                                                                • Instruction ID: 0750c29267846c1c7c45df7b76b25586eadc0df988ae0674c9197b847ed38207
                                                                                                                                                • Opcode Fuzzy Hash: 45e16308e3551a91bc31bd26baa0fae42d6c4cfda3ff4c379ff9a3665cc17a40
                                                                                                                                                • Instruction Fuzzy Hash: 84623FB0B002019FD749EF28C45471ABAE6EF85308F64C49DC10E9F395DBBAD94B8B95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: fee22806e2068eb159accd9c0930948143170190f63038c4fe545868bc159f28
                                                                                                                                                • Instruction ID: 6b21f8abb1146108a980501164bc273232846dcd5ae9b29e5fb21fa13d33b9a8
                                                                                                                                                • Opcode Fuzzy Hash: fee22806e2068eb159accd9c0930948143170190f63038c4fe545868bc159f28
                                                                                                                                                • Instruction Fuzzy Hash: 7E622EB0B002019FD749EF28C45471ABAE6EB85308F64C49DC10E9F395DBBAD94B8F95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 741afd6c0a534f34af49683e4676e6531d9fa7b9f68c1c893e2cd19566594d03
                                                                                                                                                • Instruction ID: 9d624ddb49fd1affee34886a7cca21bddc72dc0e20b73dffe9bd4287512877a3
                                                                                                                                                • Opcode Fuzzy Hash: 741afd6c0a534f34af49683e4676e6531d9fa7b9f68c1c893e2cd19566594d03
                                                                                                                                                • Instruction Fuzzy Hash: F9228D74D01229CFDBA5EF68C890BD9B7B2BF49300F5085EAD519A7254EB306E85CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 20cb4321c5fc154ec7128c4a4945868d053e26e21844694ac6cd69a8a8b2bf7a
                                                                                                                                                • Instruction ID: c6b3bf318f2baaef07d66e8440c9228cc6c658130ef18a6a6d8e7b1091ffb1ae
                                                                                                                                                • Opcode Fuzzy Hash: 20cb4321c5fc154ec7128c4a4945868d053e26e21844694ac6cd69a8a8b2bf7a
                                                                                                                                                • Instruction Fuzzy Hash: 28F1B074A01229CFDB68EF64C890B9EBBB2BF89304F1085E9D509A7354DB315E86CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 32e85e60ebedc271a6cee00e90ccf78ac20cdba830782e2165ccfd7ca661e5e9
                                                                                                                                                • Instruction ID: fb128424963057242ce0749d046f92edffe319f4dcf080e362037cd609638cb9
                                                                                                                                                • Opcode Fuzzy Hash: 32e85e60ebedc271a6cee00e90ccf78ac20cdba830782e2165ccfd7ca661e5e9
                                                                                                                                                • Instruction Fuzzy Hash: 25D1BE74E05218CFDB64DFA9C984B9DBBF2BF89300F1091A9D819AB354DB349A85CF50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3bb2309bdf605bb448d5ea70d6c67443d682c0c44051ff991180d3929d473b7f
                                                                                                                                                • Instruction ID: 4a77ec74cbfa5370263c68150100336465722a1e60b68666ef92e0316caef2dc
                                                                                                                                                • Opcode Fuzzy Hash: 3bb2309bdf605bb448d5ea70d6c67443d682c0c44051ff991180d3929d473b7f
                                                                                                                                                • Instruction Fuzzy Hash: C5D1BF74E01228CFDBA4EFA5C994B9DBBB2BF89300F1085A9D409A7350DB315D85CF44
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8fd09bbadd67146c4a6570fcfa9364227063733af9b5e111dceaace05862343a
                                                                                                                                                • Instruction ID: 0213ec7f108c06d1a7947e2487b9a08259eb3484fdab394a76371e6f4618c6c6
                                                                                                                                                • Opcode Fuzzy Hash: 8fd09bbadd67146c4a6570fcfa9364227063733af9b5e111dceaace05862343a
                                                                                                                                                • Instruction Fuzzy Hash: 6BC1D371D01229CFDB68DF69C850BDEBBB2BF89304F1091EAC409AB254DB755A85CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: eb75d70810a43fec6c0f803267a8366e32a4abd2739678c394c961d3a8403f77
                                                                                                                                                • Instruction ID: 353441c4e3486b5e304e6d7220d0f05f1aba997c478a8cf28df14c13ab0fbb97
                                                                                                                                                • Opcode Fuzzy Hash: eb75d70810a43fec6c0f803267a8366e32a4abd2739678c394c961d3a8403f77
                                                                                                                                                • Instruction Fuzzy Hash: 15D1F631D10A5A8ACB10EFA4D990ADDB7B1FFD5300F10879AE1497B215EB70AAC5CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 99ab63c0393c1065659375a4616b7e912f117f211a1ebbc0aa4d5bfff3d559b0
                                                                                                                                                • Instruction ID: 683191ea414759585915cb1f4d2f71c0ffdf0de6f2b16d64974ddb80581966ff
                                                                                                                                                • Opcode Fuzzy Hash: 99ab63c0393c1065659375a4616b7e912f117f211a1ebbc0aa4d5bfff3d559b0
                                                                                                                                                • Instruction Fuzzy Hash: C0C1B174E01228CFDB54DFA9D890B9DBBB2BF89300F1085AAD419AB354DB345E86CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9c97ab08db14f8c93f7382fd051c8d5aac84727277bbef83acdfdf2cdea668b9
                                                                                                                                                • Instruction ID: b9872c24e43df9541d8be3784f8d4efe96426d626a03d536ecd5baf3e851979a
                                                                                                                                                • Opcode Fuzzy Hash: 9c97ab08db14f8c93f7382fd051c8d5aac84727277bbef83acdfdf2cdea668b9
                                                                                                                                                • Instruction Fuzzy Hash: 3FD1E531D1065A8ACB10EFA4D990ADDB7B1FFD5300F10879AE1597B224EB70AAC5CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1909450346.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_2b20000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: cab71134c826d002cc62f215cd033aeeddb2b79e9ba3b95c444e533c9a7fdddf
                                                                                                                                                • Instruction ID: c37f81aca54efad11b3a0ca9efc7694e25c0a2f25879bf9ddfc8cdd3d84281d4
                                                                                                                                                • Opcode Fuzzy Hash: cab71134c826d002cc62f215cd033aeeddb2b79e9ba3b95c444e533c9a7fdddf
                                                                                                                                                • Instruction Fuzzy Hash: 49A17F32E007268FCF05DFB4C4405AEB7B2FF85300B1545AAE909AB265DB71D959CF80
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9bac7b235dc6a0d3fbfbda5e60607e38e171d065e5f65c43f276964cdeadd103
                                                                                                                                                • Instruction ID: b52df9938486ed0aeb266beb9aa55b4460faa0429522d32a5e86cd9b4a659ce8
                                                                                                                                                • Opcode Fuzzy Hash: 9bac7b235dc6a0d3fbfbda5e60607e38e171d065e5f65c43f276964cdeadd103
                                                                                                                                                • Instruction Fuzzy Hash: 21C1A174E01218CFDB54DFA9D890B9DBBB2BF89300F2085AAD419AB354DB346D86CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 284dc45ee40241722d5a26b0cf38c658358686987faef98347cbaecc35838754
                                                                                                                                                • Instruction ID: d52ede568ffe45db1ed5db2a4fe9ef181168661ece3cba475be8181a50c94920
                                                                                                                                                • Opcode Fuzzy Hash: 284dc45ee40241722d5a26b0cf38c658358686987faef98347cbaecc35838754
                                                                                                                                                • Instruction Fuzzy Hash: F7A1F870E01228DFDB68EFA5C850B9EBBB2BF89304F2085A9D409A7354DB315E85CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a676a6df872d2a1240dfe8883f6ce76a0663eace7bb605def8b6cfd102f10bb9
                                                                                                                                                • Instruction ID: 2b92ee52e183c6be726c3b0d8fcaee2de6bed2b826211f7c81e1667a1c761cde
                                                                                                                                                • Opcode Fuzzy Hash: a676a6df872d2a1240dfe8883f6ce76a0663eace7bb605def8b6cfd102f10bb9
                                                                                                                                                • Instruction Fuzzy Hash: CB91C471D012298FDB68DF69C850BDEBBB2BF89300F14C1EAD409AB294DB355A85DF50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8c6163dec76e8e91e08bed0938528c8db0a4152cd1800d08ff0e4f012e458c79
                                                                                                                                                • Instruction ID: 461dc5583b2b54bfa26f6deb458a6c1cb0ce86ca5779a9eb591dd6e29115bd48
                                                                                                                                                • Opcode Fuzzy Hash: 8c6163dec76e8e91e08bed0938528c8db0a4152cd1800d08ff0e4f012e458c79
                                                                                                                                                • Instruction Fuzzy Hash: FF911374E00219DFDB64EFA9C994B9DBBB2BF49304F1085A9D419B7350EB306A85CF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8ba3c88b8ca1c59e9350075e073bf7f6477bfa40cebfe80e95f53a7071824643
                                                                                                                                                • Instruction ID: 1f577aab2d8512c355cefda53295054700127879f732dce757bb655aaa604bc5
                                                                                                                                                • Opcode Fuzzy Hash: 8ba3c88b8ca1c59e9350075e073bf7f6477bfa40cebfe80e95f53a7071824643
                                                                                                                                                • Instruction Fuzzy Hash: CA310476E042588FEB19DFAAD8006DDFBF6AFC9300F18D06AC818AB255DB301946CF50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: aec5788f6c975bfac516afd7f9ab73ff1bb8d4cf6e7724598563c98f7ca16022
                                                                                                                                                • Instruction ID: f8988a25b23f8a9f40c4cd9654e1388fdaa19e160158a06994260d1e663bf4e3
                                                                                                                                                • Opcode Fuzzy Hash: aec5788f6c975bfac516afd7f9ab73ff1bb8d4cf6e7724598563c98f7ca16022
                                                                                                                                                • Instruction Fuzzy Hash: 0131A1B0E012088FDB58EFAAC95069EFBF3BF89300F24D56AC419AB254DB345946CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 64dc1a57570b6b24121f37553493a104186ee01cb9e93c1276a12030f9d26aba
                                                                                                                                                • Instruction ID: 62f4a45274d27a4e33703d93789f29e06efa9087e8d254abae04435e2b3e0690
                                                                                                                                                • Opcode Fuzzy Hash: 64dc1a57570b6b24121f37553493a104186ee01cb9e93c1276a12030f9d26aba
                                                                                                                                                • Instruction Fuzzy Hash: C53135B1E056488FEB18DFAAD81469EFBF2BFC9301F18D06AC419BB254DB300946CB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e8b9bf5ffb1d1a6d6118d2256d3e2fbca95ea4c412a1930c4a491123f818763e
                                                                                                                                                • Instruction ID: 7feed9fbd648ecd7a0e919f4acebe54c39829d0ecf40e71e85d6b49f22e25ca8
                                                                                                                                                • Opcode Fuzzy Hash: e8b9bf5ffb1d1a6d6118d2256d3e2fbca95ea4c412a1930c4a491123f818763e
                                                                                                                                                • Instruction Fuzzy Hash: 4D31C7B1E056098FEB48DFEAD84459DFBF7AFC9300F14D06AD408AB264DB341902CB54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1917264835.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_6f80000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 96096bd33992cd05445846756db7817c56d85298b848ef404f35dec01a58c9da
                                                                                                                                                • Instruction ID: 589b5aa1be26fcadd6f9752524eccec852aeabc9698d4f0d1b9f8e3952a906f7
                                                                                                                                                • Opcode Fuzzy Hash: 96096bd33992cd05445846756db7817c56d85298b848ef404f35dec01a58c9da
                                                                                                                                                • Instruction Fuzzy Hash: 4BE092B1C4511EDFEB90AF91C4067BFF6706B41225F605485880973244CBB04A45CFA6
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914780076.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64c0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                • API String ID: 0-1826369576
                                                                                                                                                • Opcode ID: ec6e3c180c91ea3daa533b31e86cddbcd6b775395dd184b45b5c213b2025acc4
                                                                                                                                                • Instruction ID: 726790040f66afa11a361df969750e1900456620f15b2f50ccc936f72857baff
                                                                                                                                                • Opcode Fuzzy Hash: ec6e3c180c91ea3daa533b31e86cddbcd6b775395dd184b45b5c213b2025acc4
                                                                                                                                                • Instruction Fuzzy Hash: 6EB11534B046148FDB999B69C894A2A7BE6BFC9714F00885ED5028B3A7CF75EC06C791
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1914796231.00000000064D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_64d0000_X8K556WeiK.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: (_^q$(_^q$(_^q$(_^q
                                                                                                                                                • API String ID: 0-2697572114
                                                                                                                                                • Opcode ID: 229b8f275fa45a887aa1f4c3b99e5f8fb6dc9faaf6543fdc13a86e00c23ce228
                                                                                                                                                • Instruction ID: 2677e48e92b6c44180ede0adeb779aa29a27f130e6adf27793767357886c857a
                                                                                                                                                • Opcode Fuzzy Hash: 229b8f275fa45a887aa1f4c3b99e5f8fb6dc9faaf6543fdc13a86e00c23ce228
                                                                                                                                                • Instruction Fuzzy Hash: EA91AA35F042449FCB45AFB8C4246AE7BB2EFC5310F2485AAD9069F381DA35DE06CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%