Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
IEmxqChwE0.exe

Overview

General Information

Sample Name:IEmxqChwE0.exe
Analysis ID:679394
MD5:0d32ff3680a716fd66cb9ab0e3ebc763
SHA1:2aa356f14a156bf56efc66e39e0654bddb4fd95a
SHA256:21719369d4b1474ad31c61c60ec7510ab511a21ba5659cca266f1e6a933cdc71
Tags:DCRatexe
Infos:

Detection

DCRat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Yara detected DCRat
Drops executable to a common third party application directory
Creates processes via WMI
Machine Learning detection for sample
Machine Learning detection for dropped file
Uses schtasks.exe or at.exe to add and modify task schedules
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • IEmxqChwE0.exe (PID: 6036 cmdline: "C:\Users\user\Desktop\IEmxqChwE0.exe" MD5: 0D32FF3680A716FD66CB9AB0E3EBC763)
  • schtasks.exe (PID: 640 cmdline: schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 5 /tr "'C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe'" /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 5244 cmdline: schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkaw" /sc ONLOGON /tr "'C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 3564 cmdline: schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 14 /tr "'C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 740 cmdline: schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe'" /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 1428 cmdline: schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 2320 cmdline: schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 1588 cmdline: schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\windowspowershell\ZoFSCoTkutoORrrfFQrZkaw.exe'" /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 5560 cmdline: schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkaw" /sc ONLOGON /tr "'C:\Program Files (x86)\windowspowershell\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 5912 cmdline: schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\windowspowershell\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • RuntimeBroker.exe (PID: 1048 cmdline: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe MD5: 0D32FF3680A716FD66CB9AB0E3EBC763)
  • RuntimeBroker.exe (PID: 4532 cmdline: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe MD5: 0D32FF3680A716FD66CB9AB0E3EBC763)
  • schtasks.exe (PID: 6060 cmdline: schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Recovery\ShellExperienceHost.exe'" /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 5500 cmdline: schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Recovery\ShellExperienceHost.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 5948 cmdline: schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Recovery\ShellExperienceHost.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 2208 cmdline: schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe'" /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • ShellExperienceHost.exe (PID: 3764 cmdline: C:\Recovery\ShellExperienceHost.exe MD5: 0D32FF3680A716FD66CB9AB0E3EBC763)
  • schtasks.exe (PID: 3568 cmdline: schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkaw" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • ShellExperienceHost.exe (PID: 336 cmdline: C:\Recovery\ShellExperienceHost.exe MD5: 0D32FF3680A716FD66CB9AB0E3EBC763)
  • schtasks.exe (PID: 4924 cmdline: schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 5804 cmdline: schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe'" /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 5176 cmdline: schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • WmiPrvSE.exe (PID: 408 cmdline: C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe MD5: 0D32FF3680A716FD66CB9AB0E3EBC763)
  • schtasks.exe (PID: 1752 cmdline: schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 4736 cmdline: schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\RuntimeBroker.exe'" /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 5300 cmdline: schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\RuntimeBroker.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 1332 cmdline: schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\RuntimeBroker.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • WmiPrvSE.exe (PID: 1448 cmdline: C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe MD5: 0D32FF3680A716FD66CB9AB0E3EBC763)
  • schtasks.exe (PID: 2916 cmdline: schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\RuntimeBroker.exe'" /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • schtasks.exe (PID: 3256 cmdline: schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\MSOCache\All Users\RuntimeBroker.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • cleanup
{"SCRT": "{\"W\":\"-\",\"j\":\"%\",\"i\":\"`\",\"D\":\")\",\"v\":\"!\",\"V\":\"#\",\"N\":\" \",\"a\":\",\",\"M\":\"(\",\"6\":\"_\",\"I\":\"<\",\"p\":\"@\",\"0\":\"|\",\"H\":\"^\",\"1\":\">\",\"t\":\"*\",\"J\":\"$\",\"d\":\"&\",\"z\":\"~\",\"L\":\".\",\"O\":\";\"}", "PCRT": "{\"h\":\"(\",\"n\":\"@\",\"M\":\"|\",\"Y\":\"%\",\"Q\":\")\",\"l\":\"&\",\"F\":\"#\",\"O\":\"<\",\"U\":\"!\",\"W\":\"`\",\"c\":\">\",\"2\":\"^\",\"B\":\" \",\"a\":\",\",\"K\":\".\",\"Z\":\"_\",\"m\":\"-\",\"E\":\"~\",\"o\":\";\",\"x\":\"*\",\"p\":\"$\"}", "TAG": "", "MUTEX": "DCR_MUTEX-5BbmMLF7hMWVj4tneyWz", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"savebrowsersdatatosinglefile": true, "ignorepartiallyemptydata": true, "cookies": true, "passwords": true, "forms": true, "cc": true, "history": true, "telegram": true, "steam": true, "discord": true, "filezilla": true, "screenshot": true, "clipboard": true, "sysinfo": true, "searchpath": "%UsersFolder% - Fast"}, "AS": true, "ASO": false, "AD": false}
SourceRuleDescriptionAuthorStrings
00000011.00000002.507606003.0000000003768000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
    00000005.00000002.392526659.0000000002741000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
      00000019.00000002.437075791.0000000002C61000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
        00000000.00000002.369748569.000000001252F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
          00000000.00000002.399908705.0000000012CA5000.00000004.00000800.00020000.00000000.sdmpSUSP_Double_Base64_Encoded_ExecutableDetects an executable that has been encoded with base64 twiceFlorian Roth
          • 0x6e927c:$: VFZxUUFBT
          • 0x73128c:$: VFZxUUFBT
          • 0x8a19cc:$: VFZxUUFBT
          • 0x8ba81c:$: VFZxUUFBT
          • 0x8be824:$: VFZxUUFBT
          • 0x69eee0:$: RWcVFBQU
          • 0x84bd40:$: RWcVFBQU
          • 0x873d48:$: RWcVFBQU
          • 0x884470:$: RWcVFBQU
          • 0x7227da:$: UVnFRQUFN
          • 0x8a6f2a:$: UVnFRQUFN
          Click to see the 10 entries
          No Sigma rule has matched
          Timestamp:5.23.51.236192.168.2.480497162850862 08/05/22-17:44:21.513896
          SID:2850862
          Source Port:80
          Destination Port:49716
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: IEmxqChwE0.exeVirustotal: Detection: 59%Perma Link
          Source: IEmxqChwE0.exeMetadefender: Detection: 42%Perma Link
          Source: IEmxqChwE0.exeReversingLabs: Detection: 84%
          Source: IEmxqChwE0.exeAvira: detected
          Source: C:\MSOCache\All Users\RuntimeBroker.exeAvira: detection malicious, Label: HEUR/AGEN.1249330
          Source: C:\Windows\WaaS\services\dllhost.exeAvira: detection malicious, Label: HEUR/AGEN.1249330
          Source: C:\MSOCache\All Users\RuntimeBroker.exeAvira: detection malicious, Label: HEUR/AGEN.1249330
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeAvira: detection malicious, Label: HEUR/AGEN.1249330
          Source: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exeAvira: detection malicious, Label: HEUR/AGEN.1249330
          Source: C:\MSOCache\All Users\RuntimeBroker.exeAvira: detection malicious, Label: HEUR/AGEN.1249330
          Source: C:\Recovery\ShellExperienceHost.exeAvira: detection malicious, Label: HEUR/AGEN.1249330
          Source: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exeAvira: detection malicious, Label: HEUR/AGEN.1249330
          Source: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exeAvira: detection malicious, Label: HEUR/AGEN.1249330
          Source: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exeAvira: detection malicious, Label: HEUR/AGEN.1249330
          Source: C:\MSOCache\All Users\RuntimeBroker.exeMetadefender: Detection: 42%Perma Link
          Source: C:\MSOCache\All Users\RuntimeBroker.exeReversingLabs: Detection: 84%
          Source: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exeMetadefender: Detection: 42%Perma Link
          Source: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exeReversingLabs: Detection: 84%
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeMetadefender: Detection: 42%Perma Link
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeReversingLabs: Detection: 84%
          Source: C:\Program Files (x86)\WindowsPowerShell\ZoFSCoTkutoORrrfFQrZkaw.exeMetadefender: Detection: 42%Perma Link
          Source: C:\Program Files (x86)\WindowsPowerShell\ZoFSCoTkutoORrrfFQrZkaw.exeReversingLabs: Detection: 84%
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeMetadefender: Detection: 42%Perma Link
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeReversingLabs: Detection: 84%
          Source: C:\Recovery\RuntimeBroker.exeMetadefender: Detection: 42%Perma Link
          Source: C:\Recovery\RuntimeBroker.exeReversingLabs: Detection: 84%
          Source: C:\Recovery\ShellExperienceHost.exeMetadefender: Detection: 42%Perma Link
          Source: C:\Recovery\ShellExperienceHost.exeReversingLabs: Detection: 84%
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeMetadefender: Detection: 42%Perma Link
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeReversingLabs: Detection: 84%
          Source: C:\Windows\Speech_OneCore\Engines\TTS\ZoFSCoTkutoORrrfFQrZkaw.exeMetadefender: Detection: 42%Perma Link
          Source: C:\Windows\Speech_OneCore\Engines\TTS\ZoFSCoTkutoORrrfFQrZkaw.exeReversingLabs: Detection: 84%
          Source: IEmxqChwE0.exeJoe Sandbox ML: detected
          Source: C:\MSOCache\All Users\RuntimeBroker.exeJoe Sandbox ML: detected
          Source: C:\Windows\WaaS\services\dllhost.exeJoe Sandbox ML: detected
          Source: C:\MSOCache\All Users\RuntimeBroker.exeJoe Sandbox ML: detected
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeJoe Sandbox ML: detected
          Source: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exeJoe Sandbox ML: detected
          Source: C:\MSOCache\All Users\RuntimeBroker.exeJoe Sandbox ML: detected
          Source: C:\Recovery\ShellExperienceHost.exeJoe Sandbox ML: detected
          Source: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exeJoe Sandbox ML: detected
          Source: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exeJoe Sandbox ML: detected
          Source: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exeJoe Sandbox ML: detected
          Source: 00000011.00000002.507606003.0000000003768000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: DCRat {"SCRT": "{\"W\":\"-\",\"j\":\"%\",\"i\":\"`\",\"D\":\")\",\"v\":\"!\",\"V\":\"#\",\"N\":\" \",\"a\":\",\",\"M\":\"(\",\"6\":\"_\",\"I\":\"<\",\"p\":\"@\",\"0\":\"|\",\"H\":\"^\",\"1\":\">\",\"t\":\"*\",\"J\":\"$\",\"d\":\"&\",\"z\":\"~\",\"L\":\".\",\"O\":\";\"}", "PCRT": "{\"h\":\"(\",\"n\":\"@\",\"M\":\"|\",\"Y\":\"%\",\"Q\":\")\",\"l\":\"&\",\"F\":\"#\",\"O\":\"<\",\"U\":\"!\",\"W\":\"`\",\"c\":\">\",\"2\":\"^\",\"B\":\" \",\"a\":\",\",\"K\":\".\",\"Z\":\"_\",\"m\":\"-\",\"E\":\"~\",\"o\":\";\",\"x\":\"*\",\"p\":\"$\"}", "TAG": "", "MUTEX": "DCR_MUTEX-5BbmMLF7hMWVj4tneyWz", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"savebrowsersdatatosinglefile": true, "ignorepartiallyemptydata": true, "cookies": true, "passwords": true, "forms": true, "cc": true, "history": true, "telegram": true, "steam": true, "discord": true, "filezilla": true, "screenshot": true, "clipboard": true, "sysinfo": true, "searchpath": "%UsersFolder% - Fast"}, "AS": true, "ASO": false, "AD": false}
          Source: IEmxqChwE0.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeDirectory created: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeDirectory created: C:\Program Files\Common Files\microsoft shared\vgx\9e8d7a4ca61bd9Jump to behavior
          Source: IEmxqChwE0.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: \Desktop\DCLIB-master\obj\Debug\DCLIB.pdbU.o. a._CorDllMainmscoree.dll source: IEmxqChwE0.exe, 00000000.00000002.363274417.0000000002810000.00000004.00000800.00020000.00000000.sdmp, IEmxqChwE0.exe, 00000000.00000002.470963918.000000001AFB0000.00000004.08000000.00040000.00000000.sdmp
          Source: Binary string: \Desktop\DCLIB-master\obj\Debug\DCLIB.pdb source: IEmxqChwE0.exe, 00000000.00000002.363274417.0000000002810000.00000004.00000800.00020000.00000000.sdmp, IEmxqChwE0.exe, 00000000.00000002.470963918.000000001AFB0000.00000004.08000000.00040000.00000000.sdmp

          Networking

          barindex
          Source: TrafficSnort IDS: 2850862 ETPRO TROJAN DCRat Initial Checkin Server Response M4 5.23.51.236:80 -> 192.168.2.4:49716
          Source: RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
          Source: RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ;"https://www.facebook.com/chat/video/videocalldownload.php" equals www.facebook.com (Facebook)
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: romium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-j
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: {"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]} equals www.facebook.com (Facebook)
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
          Source: RuntimeBroker.exe, 00000011.00000002.505413951.00000000036A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cd44093.tmweb.ru
          Source: RuntimeBroker.exe, 00000011.00000002.505413951.00000000036A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cd44093.tmweb.ru/
          Source: RuntimeBroker.exe, 00000011.00000002.505413951.00000000036A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cd44093.tmweb.ru/_Defaultwindows.php?aRMYTVOUDKp5xKJ84fbVPR0rCj=25pNzWjTJ&EI841VYtPwU=tc1VJiJ
          Source: RuntimeBroker.exe, 00000011.00000002.517984489.0000000003DAA000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.509547529.000000000380D000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.509718411.000000000382E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cd44093.tmweb.ru/_Defaultwindows.php?dKi2zUqI5X9HnmLXfJLuzzS=EvZPxw2pbp0wsTa&MzkLtwK6Jlzw4K2n
          Source: RuntimeBroker.exe, 00000011.00000002.507606003.0000000003768000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.510002464.000000000384D000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.511767123.0000000003943000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.517984489.0000000003DAA000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.509547529.000000000380D000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.509718411.000000000382E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cd44093.tmweb.ru8
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
          Source: WmiPrvSE.exe, 00000025.00000002.445673226.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.mic
          Source: IEmxqChwE0.exe, 00000000.00000002.369233850.0000000002B01000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.505413951.00000000036A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
          Source: RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.516172430.0000000003B5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
          Source: RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.516172430.0000000003B5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
          Source: RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.516172430.0000000003B5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: unknownDNS traffic detected: queries for: cd44093.tmweb.ru
          Source: IEmxqChwE0.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: 00000000.00000002.399908705.0000000012CA5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_Double_Base64_Encoded_Executable date = 2019-10-29, hash1 = 1a172d92638e6fdb2858dcca7a78d4b03c424b7f14be75c2fd479f59049bc5f9, author = Florian Roth, description = Detects an executable that has been encoded with base64 twice, reference = https://twitter.com/TweeterCyber/status/1189073238803877889
          Source: Process Memory Space: IEmxqChwE0.exe PID: 6036, type: MEMORYSTRMatched rule: SUSP_Double_Base64_Encoded_Executable date = 2019-10-29, hash1 = 1a172d92638e6fdb2858dcca7a78d4b03c424b7f14be75c2fd479f59049bc5f9, author = Florian Roth, description = Detects an executable that has been encoded with base64 twice, reference = https://twitter.com/TweeterCyber/status/1189073238803877889
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Windows\Speech_OneCore\Engines\TTS\ZoFSCoTkutoORrrfFQrZkaw.exeJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeCode function: 5_2_00007FFF825A2C385_2_00007FFF825A2C38
          Source: C:\Recovery\ShellExperienceHost.exeCode function: 27_2_00007FFF825ABC5027_2_00007FFF825ABC50
          Source: C:\Recovery\ShellExperienceHost.exeCode function: 27_2_00007FFF825AA83527_2_00007FFF825AA835
          Source: C:\Recovery\ShellExperienceHost.exeCode function: 27_2_00007FFF825AAB2D27_2_00007FFF825AAB2D
          Source: IEmxqChwE0.exe, 00000000.00000002.363802658.0000000002857000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename( vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.351548575.00000000007D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.470778268.000000001AF90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMiscInfoGrabber.dclib4 vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000003.339249075.000000001C372000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exe.MUIj% vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000003.339249075.000000001C372000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.362796533.00000000027DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename( vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.470601942.000000001AF50000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilename( vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.354305362.0000000000BC0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilename$ vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.436065939.00000000136A5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename$ vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.354417401.0000000000BE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilename( vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.363274417.0000000002810000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMiscInfoGrabber.dclib4 vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.363274417.0000000002810000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename( vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.363274417.0000000002810000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDCLIB.dll, vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.363274417.0000000002810000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUSBSpread.dll4 vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.363274417.0000000002810000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUserPingCounter.dclib4 vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.361156403.000000000275D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename( vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.361156403.000000000275D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDisableUAC.dclib4 vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000000.230255770.000000000039A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelibGLESv2.dll4 vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.469637960.000000001AEF0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameDisableUAC.dclib4 vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.470860467.000000001AFA0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilename( vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.477485478.000000001C380000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exe.MUIj% vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.477485478.000000001C380000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exe, 00000000.00000002.470963918.000000001AFB0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameDCLIB.dll, vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exeBinary or memory string: OriginalFilenamelibGLESv2.dll4 vs IEmxqChwE0.exe
          Source: IEmxqChwE0.exeVirustotal: Detection: 59%
          Source: IEmxqChwE0.exeMetadefender: Detection: 42%
          Source: IEmxqChwE0.exeReversingLabs: Detection: 84%
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile read: C:\Users\user\Desktop\IEmxqChwE0.exeJump to behavior
          Source: IEmxqChwE0.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\IEmxqChwE0.exe "C:\Users\user\Desktop\IEmxqChwE0.exe"
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 5 /tr "'C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe'" /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkaw" /sc ONLOGON /tr "'C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 14 /tr "'C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe'" /f
          Source: unknownProcess created: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\windowspowershell\ZoFSCoTkutoORrrfFQrZkaw.exe'" /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkaw" /sc ONLOGON /tr "'C:\Program Files (x86)\windowspowershell\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\windowspowershell\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe
          Source: unknownProcess created: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Recovery\ShellExperienceHost.exe'" /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Recovery\ShellExperienceHost.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Recovery\ShellExperienceHost.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe'" /f
          Source: unknownProcess created: C:\Recovery\ShellExperienceHost.exe C:\Recovery\ShellExperienceHost.exe
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkaw" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Recovery\ShellExperienceHost.exe C:\Recovery\ShellExperienceHost.exe
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe'" /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\RuntimeBroker.exe'" /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\RuntimeBroker.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\RuntimeBroker.exe'" /rl HIGHEST /f
          Source: unknownProcess created: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\RuntimeBroker.exe'" /f
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\MSOCache\All Users\RuntimeBroker.exe'" /rl HIGHEST /f
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\IEmxqChwE0.exe.logJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Users\user\AppData\Local\Temp\n1eJyN2FEuJump to behavior
          Source: classification engineClassification label: mal100.troj.winEXE@33/36@20/0
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: IEmxqChwE0.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeMutant created: \Sessions\1\BaseNamedObjects\Local\d728178a8bc9e72dab6d832d7b41df6e8cb9b01e
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeJump to behavior
          Source: IEmxqChwE0.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: IEmxqChwE0.exeStatic file information: File size 2586624 > 1048576
          Source: IEmxqChwE0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeDirectory created: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeDirectory created: C:\Program Files\Common Files\microsoft shared\vgx\9e8d7a4ca61bd9Jump to behavior
          Source: IEmxqChwE0.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x273e00
          Source: IEmxqChwE0.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: \Desktop\DCLIB-master\obj\Debug\DCLIB.pdbU.o. a._CorDllMainmscoree.dll source: IEmxqChwE0.exe, 00000000.00000002.363274417.0000000002810000.00000004.00000800.00020000.00000000.sdmp, IEmxqChwE0.exe, 00000000.00000002.470963918.000000001AFB0000.00000004.08000000.00040000.00000000.sdmp
          Source: Binary string: \Desktop\DCLIB-master\obj\Debug\DCLIB.pdb source: IEmxqChwE0.exe, 00000000.00000002.363274417.0000000002810000.00000004.00000800.00020000.00000000.sdmp, IEmxqChwE0.exe, 00000000.00000002.470963918.000000001AFB0000.00000004.08000000.00040000.00000000.sdmp
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeCode function: 0_2_00007FFF825C59C2 push es; iretd 0_2_00007FFF825C59C4
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeCode function: 0_2_00007FFF825C59D9 push es; iretd 0_2_00007FFF825C59DB
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeCode function: 17_2_00007FFF825D59C2 push es; iretd 17_2_00007FFF825D59C4
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeCode function: 17_2_00007FFF825D59D9 push es; iretd 17_2_00007FFF825D59DB
          Source: C:\Recovery\ShellExperienceHost.exeCode function: 27_2_00007FFF825B59C2 push es; iretd 27_2_00007FFF825B59C4
          Source: C:\Recovery\ShellExperienceHost.exeCode function: 27_2_00007FFF825B59D9 push es; iretd 27_2_00007FFF825B59DB
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeCode function: 31_2_00007FFF825E59C2 push es; iretd 31_2_00007FFF825E59C4
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeCode function: 31_2_00007FFF825E59D9 push es; iretd 31_2_00007FFF825E59DB
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeCode function: 37_2_00007FFF825E59C2 push es; iretd 37_2_00007FFF825E59C4
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeCode function: 37_2_00007FFF825E59D9 push es; iretd 37_2_00007FFF825E59DB

          Persistence and Installation Behavior

          barindex
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile written: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeJump to dropped file
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\MSOCache\All Users\RuntimeBroker.exeJump to dropped file
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Windows\WaaS\services\dllhost.exeJump to dropped file
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Recovery\ShellExperienceHost.exeJump to dropped file
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeJump to dropped file
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Program Files (x86)\WindowsPowerShell\ZoFSCoTkutoORrrfFQrZkaw.exeJump to dropped file
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Recovery\RuntimeBroker.exeJump to dropped file
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Windows\Speech_OneCore\Engines\TTS\ZoFSCoTkutoORrrfFQrZkaw.exeJump to dropped file
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeJump to dropped file
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exeJump to dropped file
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Windows\WaaS\services\dllhost.exeJump to dropped file
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile created: C:\Windows\Speech_OneCore\Engines\TTS\ZoFSCoTkutoORrrfFQrZkaw.exeJump to dropped file

          Boot Survival

          barindex
          Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 5 /tr "'C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe'" /f
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Recovery\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\IEmxqChwE0.exe TID: 5196Thread sleep count: 2459 > 30Jump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe TID: 5276Thread sleep count: 1352 > 30Jump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe TID: 5520Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe TID: 1384Thread sleep count: 1123 > 30Jump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe TID: 2100Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe TID: 5732Thread sleep count: 1126 > 30Jump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe TID: 5552Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exe TID: 5124Thread sleep count: 1325 > 30Jump to behavior
          Source: C:\Recovery\ShellExperienceHost.exe TID: 6088Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exe TID: 3572Thread sleep count: 1244 > 30
          Source: C:\Recovery\ShellExperienceHost.exe TID: 5764Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe TID: 3180Thread sleep count: 1070 > 30
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe TID: 3720Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe TID: 256Thread sleep count: 1060 > 30
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe TID: 5964Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeWindow / User API: threadDelayed 2459Jump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeWindow / User API: threadDelayed 1352Jump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeWindow / User API: threadDelayed 1123Jump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeWindow / User API: threadDelayed 1252Jump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeWindow / User API: threadDelayed 1126Jump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeWindow / User API: threadDelayed 1325Jump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeWindow / User API: threadDelayed 1244
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeWindow / User API: threadDelayed 1070
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeWindow / User API: threadDelayed 1060
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeFile Volume queried: C:\ FullSizeInformation
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeFile Volume queried: C:\ FullSizeInformation
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeFile Volume queried: C:\ FullSizeInformation
          Source: RuntimeBroker.exe, 00000011.00000002.503800206.00000000016DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware
          Source: RuntimeBroker.exe, 00000011.00000002.509718411.000000000382E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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
          Source: IEmxqChwE0.exe, 00000000.00000003.337393677.000000001C2B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: IEmxqChwE0.exe, 00000000.00000003.337393677.000000001C2B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\
          Source: RuntimeBroker.exe, 00000011.00000002.509718411.000000000382E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: [{"fbef89ea2b52f3dd6c088700e96f3ac3":"2bf89817a25f1a8096b0c3f5384c92334dfdd6ba","abe6b2a9a22d7f8186e801e208544f29":"d31ad541954c1f121e046f011376437bb34aa869","5337af02ebd793daa0a99f911d6dfe1d":"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"}]
          Source: RuntimeBroker.exe, 00000011.00000002.509718411.000000000382E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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
          Source: RuntimeBroker.exe, 00000011.00000002.503800206.00000000016DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareYTYZN7OHWin32_VideoControllerEKS7LVLEVideoController120060621000000.000000-00033845.13display.infMSBDAMFL3RNVFPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colors_Z9794V1
          Source: IEmxqChwE0.exe, RuntimeBroker.exe0.0.dr, dllhost.exe.0.dr, RuntimeBroker.exe1.0.dr, WmiPrvSE.exe.0.dr, ZoFSCoTkutoORrrfFQrZkaw.exe0.0.dr, RuntimeBroker.exe.0.drBinary or memory string: QpHGFSa8Kx1NLJf20O6
          Source: RuntimeBroker.exe, 00000011.00000002.509718411.000000000382E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: eyJGcmFtZXdvcmtWZXJzaW9uIjoiNC43LjIiLCJDUFVOYW1lIjoiSW50ZWwoUikgQ29yZShUTSkyIENQVSA2NjAwIEAgMi40MCBHSHoiLCJDUFVEZXNjcmlwdGlvbiI6IkludGVsNjQgRmFtaWx5IDYgTW9kZWwgODUgU3RlcHBpbmcgNyIsIkNQVUNvcmVzIjo0LCJDUFVMb2dpY2FsUHJvY2Vzc29ycyI6MiwiQ1BVQXJjaGl0ZWN0dXJlIjoiOSIsIkNQVUwyQ2FjaGVTaXplIjoiTi9BIiwiQ1BVTDNDYWNoZVNpemUiOiIwIEtpQiIsIkNQVUV4dGVybmFsQ2xvY2tTcGVlZCI6Ik4vQSIsIkNQVUN1cnJlbnRDbG9ja1NwZWVkIjoiMjE5NSBNSHoiLCJDUFVSZXZpc2lvbiI6MjE3NjcsIkNQVURldmljZUlkIjoiQ1BVMCIsIkNQVVByb2Nlc3NvcklkIjoiRTU5MkU4RUE0MCIsIkdQVU5hbWUiOiJNRkwzUk5WRiIsIkdQVVZpZGVvQXJjaGl0ZWN0dXJlIjoiNSIsIkdQVVZpZGVvUHJvY2Vzc29yIjoiX1o5Nzk0VjEiLCJHUFVWaWRlb01lbW9yeSI6IjEgR0IiLCJHUFVWaWRlb01vZGVEZXNjcmlwdGlvbiI6IjEyODAgeCAxMDI0IHggNDI5NDk2NzI5NiBjb2xvcnMiLCJHUFVNYXhSZWZyZXNoUmF0ZSI6IjY0IEh6IiwiR1BVRGV2aWNlSWQiOiJWaWRlb0NvbnRyb2xsZXIxIiwiTW90aGVyYm9hcmROYW1lIjoiWEszNllNTkFVMiIsIk1vdGhlcmJvYXJkTWFudWZhY3R1cmVyIjoiTFkzQTE5RUJSNiIsIk1vdGhlcmJvYXJkSUQiOiIwNTg2MjU5OTc5MjMwODIxIiwiQklPU05hbWUiOiJWTVc3MS4wMFYuMTgyMjcyMTQuQjY0LjIxMDYyNTIyMjAiLCJCSU9TVmVyc2lvbiI6IkxXTDZVIiwiQW50aXZpcnVzIjoiV2luZG93cyBEZWZlbmRlciIsIkZpcmV3YWxsIjoiVW5rbm93biIsIlJBTSI6IjQgR0IiLCJMQU5JUCI6IlVua25vd24iLCJTY3JlZW5zIjoiXFxcXC5cXERJU1BMQVkxXHJcbiIsIldlYmNhbXMiOiIiLCJNaWNyb3Bob25lcyI6Ik1pY3JvcGhvbmUgKEhpZ2ggRGVmaW5pdGlvbiBBdWQiLCJTdGVhbVBhdGgiOiJVbmtub3duIiwiU3RlYW1MYW5nIjoiVW5rbm93biIsIlN0ZWFtVXNlciI6IlVua25vd24iLCJTdGVhbVVzZXJJRCI6IlVua25vd24iLCJTdGVhbUFwcHMiOiIiLCJUZWxlZ3JhbVBhdGgiOiIiLCJEaXNjb3JkUGF0aCI6IlVua25vd24iLCJQYXRoIjoiQzpcXFByb2dyYW0gRmlsZXNcXENvbW1vbiBGaWxlc1xcbWljcm9zb2Z0IHNoYXJlZFxcdmd4In0
          Source: RuntimeBroker.exe, 00000011.00000002.543618289.000000001D456000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeProcess token adjusted: Debug
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess token adjusted: Debug
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeMemory allocated: page read and write | page guardJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeProcess created: unknown unknownJump to behavior
          Source: RuntimeBroker.exe, 00000011.00000002.511767123.0000000003943000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.509547529.000000000380D000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.509718411.000000000382E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager "
          Source: RuntimeBroker.exe, 00000011.00000002.509547529.000000000380D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: {"ServerType":"C#","ServerVer":"4.5.32","PCName":"138727","UserName":"user","IpInfo":{"ip":"102.129.143.3","city":"Reston","region":"Virginia","country":"US","loc":"38.9609,-77.3429","org":"Not specified - United States","postal":"000000","timezone":"America/New_York"},"WinVer":"Windows 10 Enterprise 64 Bit","TAG":"","isAdmin":"Y","GPUName":"MFL3RNVF (1 GB)","CPUName":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 85 Stepping 7)","isMicrophone":"Y","isWebcam":"N","ACTWindow":"Program Manager","ActivityStatus":"Active","SleepTimeout":5}
          Source: RuntimeBroker.exe, 00000011.00000002.510002464.000000000384D000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.511767123.0000000003943000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: {"ServerType":"C#","ServerVer":"4.5.32","PCName":"138727","UserName":"user","IpInfo":{"ip":"102.129.143.3","city":"Reston","region":"Virginia","country":"US","loc":"38.9609,-77.3429","org":"Not specified - United States","postal":"000000","timezone":"America/New_York"},"WinVer":"Windows 10 Enterprise 64 Bit","TAG":"","isAdmin":"Y","GPUName":"MFL3RNVF (1 GB)","CPUName":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 85 Stepping 7)","isMicrophone":"Y","isWebcam":"N","ACTWindow":"Program Manager","ActivityStatus":"Active","SleepTimeout":5,"extData":{"db4f70e6cbfde7de61dca6dd23b71ecb342fb588":"63 ms"}}
          Source: RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager`
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeQueries volume information: C:\Users\user\Desktop\IEmxqChwE0.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeQueries volume information: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe VolumeInformationJump to behavior
          Source: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exeQueries volume information: C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe VolumeInformationJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeQueries volume information: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe VolumeInformationJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
          Source: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exeQueries volume information: C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe VolumeInformationJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeQueries volume information: C:\Recovery\ShellExperienceHost.exe VolumeInformationJump to behavior
          Source: C:\Recovery\ShellExperienceHost.exeQueries volume information: C:\Recovery\ShellExperienceHost.exe VolumeInformation
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeQueries volume information: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe VolumeInformation
          Source: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exeQueries volume information: C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe VolumeInformation
          Source: C:\Users\user\Desktop\IEmxqChwE0.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: RuntimeBroker.exe, 00000011.00000002.542804396.000000001D400000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000011.00000002.507606003.0000000003768000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.392526659.0000000002741000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000002.437075791.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.369748569.000000001252F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: IEmxqChwE0.exe PID: 6036, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: ZoFSCoTkutoORrrfFQrZkaw.exe PID: 2988, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: ZoFSCoTkutoORrrfFQrZkaw.exe PID: 5548, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 1048, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 4532, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: ShellExperienceHost.exe PID: 3764, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: ShellExperienceHost.exe PID: 336, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: WmiPrvSE.exe PID: 408, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: WmiPrvSE.exe PID: 1448, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000011.00000002.507606003.0000000003768000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.392526659.0000000002741000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000002.437075791.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.369748569.000000001252F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: IEmxqChwE0.exe PID: 6036, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: ZoFSCoTkutoORrrfFQrZkaw.exe PID: 2988, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: ZoFSCoTkutoORrrfFQrZkaw.exe PID: 5548, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 1048, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 4532, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: ShellExperienceHost.exe PID: 3764, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: ShellExperienceHost.exe PID: 336, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: WmiPrvSE.exe PID: 408, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: WmiPrvSE.exe PID: 1448, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts11
          Windows Management Instrumentation
          1
          Scheduled Task/Job
          12
          Process Injection
          123
          Masquerading
          OS Credential Dumping1
          Query Registry
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium1
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default Accounts1
          Scheduled Task/Job
          Boot or Logon Initialization Scripts1
          Scheduled Task/Job
          1
          Disable or Modify Tools
          LSASS Memory111
          Security Software Discovery
          Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
          Non-Application Layer Protocol
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)21
          Virtualization/Sandbox Evasion
          Security Account Manager2
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
          Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)12
          Process Injection
          NTDS21
          Virtualization/Sandbox Evasion
          Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          Obfuscated Files or Information
          LSA Secrets1
          Application Window Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
          File and Directory Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync14
          System Information Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          IEmxqChwE0.exe59%VirustotalBrowse
          IEmxqChwE0.exe43%MetadefenderBrowse
          IEmxqChwE0.exe85%ReversingLabsByteCode-MSIL.Backdoor.DCRat
          IEmxqChwE0.exe100%AviraHEUR/AGEN.1249330
          IEmxqChwE0.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\MSOCache\All Users\RuntimeBroker.exe100%AviraHEUR/AGEN.1249330
          C:\Windows\WaaS\services\dllhost.exe100%AviraHEUR/AGEN.1249330
          C:\MSOCache\All Users\RuntimeBroker.exe100%AviraHEUR/AGEN.1249330
          C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe100%AviraHEUR/AGEN.1249330
          C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe100%AviraHEUR/AGEN.1249330
          C:\MSOCache\All Users\RuntimeBroker.exe100%AviraHEUR/AGEN.1249330
          C:\Recovery\ShellExperienceHost.exe100%AviraHEUR/AGEN.1249330
          C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe100%AviraHEUR/AGEN.1249330
          C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe100%AviraHEUR/AGEN.1249330
          C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe100%AviraHEUR/AGEN.1249330
          C:\MSOCache\All Users\RuntimeBroker.exe100%Joe Sandbox ML
          C:\Windows\WaaS\services\dllhost.exe100%Joe Sandbox ML
          C:\MSOCache\All Users\RuntimeBroker.exe100%Joe Sandbox ML
          C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe100%Joe Sandbox ML
          C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe100%Joe Sandbox ML
          C:\MSOCache\All Users\RuntimeBroker.exe100%Joe Sandbox ML
          C:\Recovery\ShellExperienceHost.exe100%Joe Sandbox ML
          C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe100%Joe Sandbox ML
          C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe100%Joe Sandbox ML
          C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe100%Joe Sandbox ML
          C:\MSOCache\All Users\RuntimeBroker.exe43%MetadefenderBrowse
          C:\MSOCache\All Users\RuntimeBroker.exe85%ReversingLabsByteCode-MSIL.Backdoor.DCRat
          C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe43%MetadefenderBrowse
          C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe85%ReversingLabsByteCode-MSIL.Backdoor.DCRat
          C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe43%MetadefenderBrowse
          C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe85%ReversingLabsByteCode-MSIL.Backdoor.DCRat
          C:\Program Files (x86)\WindowsPowerShell\ZoFSCoTkutoORrrfFQrZkaw.exe43%MetadefenderBrowse
          C:\Program Files (x86)\WindowsPowerShell\ZoFSCoTkutoORrrfFQrZkaw.exe85%ReversingLabsByteCode-MSIL.Backdoor.DCRat
          C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe43%MetadefenderBrowse
          C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe85%ReversingLabsByteCode-MSIL.Backdoor.DCRat
          C:\Recovery\RuntimeBroker.exe43%MetadefenderBrowse
          C:\Recovery\RuntimeBroker.exe85%ReversingLabsByteCode-MSIL.Backdoor.DCRat
          C:\Recovery\ShellExperienceHost.exe43%MetadefenderBrowse
          C:\Recovery\ShellExperienceHost.exe85%ReversingLabsByteCode-MSIL.Backdoor.DCRat
          C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe43%MetadefenderBrowse
          C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe85%ReversingLabsByteCode-MSIL.Backdoor.DCRat
          C:\Windows\Speech_OneCore\Engines\TTS\ZoFSCoTkutoORrrfFQrZkaw.exe43%MetadefenderBrowse
          C:\Windows\Speech_OneCore\Engines\TTS\ZoFSCoTkutoORrrfFQrZkaw.exe85%ReversingLabsByteCode-MSIL.Backdoor.DCRat
          SourceDetectionScannerLabelLinkDownload
          0.0.IEmxqChwE0.exe.120000.0.unpack100%AviraHEUR/AGEN.1249330Download File
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://go.mic0%URL Reputationsafe
          http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
          http://cd44093.tmweb.ru80%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          cd44093.tmweb.ru
          5.23.51.236
          truefalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://duckduckgo.com/chrome_newtabRuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exeRuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://duckduckgo.com/ac/?q=RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://support.google.com/chrome/?p=plugin_quicktimeRuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://support.google.com/chrome/?p=plugin_wmpRuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoRuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.516172430.0000000003B5E000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://support.google.com/chrome/answer/6258784RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://support.google.com/chrome/?p=plugin_flashRuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchRuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.516172430.0000000003B5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://cd44093.tmweb.ruRuntimeBroker.exe, 00000011.00000002.505413951.00000000036A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://support.google.com/chrome/?p=plugin_javaRuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://go.micWmiPrvSE.exe, 00000025.00000002.445673226.000000000134A000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://cd44093.tmweb.ru/RuntimeBroker.exe, 00000011.00000002.505413951.00000000036A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://ac.ecosia.org/autocomplete?q=RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://support.google.com/chrome/?p=plugin_realRuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://service.real.com/realplayer/security/02062012_player/en/RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://cd44093.tmweb.ru/_Defaultwindows.php?aRMYTVOUDKp5xKJ84fbVPR0rCj=25pNzWjTJ&EI841VYtPwU=tc1VJiJRuntimeBroker.exe, 00000011.00000002.505413951.00000000036A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.interoperabilitybridges.com/wmp-extension-for-chromeRuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://support.google.com/chrome/?p=plugin_shockwaveRuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://cd44093.tmweb.ru8RuntimeBroker.exe, 00000011.00000002.507606003.0000000003768000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.510002464.000000000384D000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.511767123.0000000003943000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.517984489.0000000003DAA000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.509547529.000000000380D000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.509718411.000000000382E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://cd44093.tmweb.ru/_Defaultwindows.php?dKi2zUqI5X9HnmLXfJLuzzS=EvZPxw2pbp0wsTa&MzkLtwK6Jlzw4K2nRuntimeBroker.exe, 00000011.00000002.517984489.0000000003DAA000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.509547529.000000000380D000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.509718411.000000000382E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://support.google.com/chrome/?p=plugin_pdfRuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://support.google.com/chrome/?p=plugin_divxRuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_SlRuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameIEmxqChwE0.exe, 00000000.00000002.369233850.0000000002B01000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.505413951.00000000036A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://forms.real.com/real/realone/download.html?type=rpsp_usRuntimeBroker.exe, 00000011.00000002.518124161.0000000003DB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=RuntimeBroker.exe, 00000011.00000002.515301987.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker.exe, 00000011.00000002.516172430.0000000003B5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                No contacted IP infos
                                                                Joe Sandbox Version:35.0.0 Citrine
                                                                Analysis ID:679394
                                                                Start date and time: 05/08/202217:41:112022-08-05 17:41:11 +02:00
                                                                Joe Sandbox Product:CloudBasic
                                                                Overall analysis duration:0h 10m 13s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Sample file name:IEmxqChwE0.exe
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                Number of analysed new started processes analysed:41
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • HDC enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal100.troj.winEXE@33/36@20/0
                                                                EGA Information:Failed
                                                                HDC Information:Failed
                                                                HCA Information:
                                                                • Successful, ratio: 56%
                                                                • Number of executed functions: 586
                                                                • Number of non-executed functions: 4
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Adjust boot time
                                                                • Enable AMSI
                                                                • Exclude process from analysis (whitelisted): Conhost.exe, SgrmBroker.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 23.35.236.56
                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net
                                                                • Execution Graph export aborted for target IEmxqChwE0.exe, PID 6036 because it is empty
                                                                • Execution Graph export aborted for target RuntimeBroker.exe, PID 1048 because it is empty
                                                                • Execution Graph export aborted for target RuntimeBroker.exe, PID 4532 because it is empty
                                                                • Execution Graph export aborted for target ShellExperienceHost.exe, PID 336 because it is empty
                                                                • Execution Graph export aborted for target ShellExperienceHost.exe, PID 3764 because it is empty
                                                                • Execution Graph export aborted for target WmiPrvSE.exe, PID 1448 because it is empty
                                                                • Execution Graph export aborted for target WmiPrvSE.exe, PID 408 because it is empty
                                                                • Execution Graph export aborted for target ZoFSCoTkutoORrrfFQrZkaw.exe, PID 2988 because it is empty
                                                                • Execution Graph export aborted for target ZoFSCoTkutoORrrfFQrZkaw.exe, PID 5548 because it is empty
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                TimeTypeDescription
                                                                17:42:38Task SchedulerRun new task: ZoFSCoTkutoORrrfFQrZkaw path: "C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe"
                                                                17:42:39Task SchedulerRun new task: ZoFSCoTkutoORrrfFQrZkawZ path: "C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe"
                                                                17:42:41Task SchedulerRun new task: RuntimeBroker path: "C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe"
                                                                17:42:42Task SchedulerRun new task: RuntimeBrokerR path: "C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe"
                                                                17:42:44Task SchedulerRun new task: ShellExperienceHost path: "C:\Recovery\ShellExperienceHost.exe"
                                                                17:42:45Task SchedulerRun new task: ShellExperienceHostS path: "C:\Recovery\ShellExperienceHost.exe"
                                                                17:42:50Task SchedulerRun new task: WmiPrvSEW path: "C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe"
                                                                17:42:53Task SchedulerRun new task: WmiPrvSE path: "C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe"
                                                                17:42:58Task SchedulerRun new task: dllhost path: "C:\Windows\WaaS\services\dllhost.exe"
                                                                17:42:58Task SchedulerRun new task: dllhostd path: "C:\Windows\WaaS\services\dllhost.exe"
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):297
                                                                Entropy (8bit):5.788088634875492
                                                                Encrypted:false
                                                                SSDEEP:6:g2ZLGJUd9LXDaiTU8X/bFK4ZzLs2EQCABCylUCq53Ug8l9YRQ54IH:zZLI8DbYG/bEOzwk1CAUb3UJHPTH
                                                                MD5:517EB151228FB049E52A9BE4BA8926A7
                                                                SHA1:50A0B9B6920C1D94539B01331941848FCE7894FE
                                                                SHA-256:7716A3F86F65EECF7822FAF25C1E2201BFD70828FF87DBA01C40FF5AF6377068
                                                                SHA-512:61CE23FB987F1E78C66C79A829364A92F054CC35BD5475F2FC17888CC44318D9B37D960FEC43C0E84DC9BD0E29F7CAA436C987552223C77CD6B47BEA2BA9A96F
                                                                Malicious:false
                                                                Preview:hYJScIxi66RVzz6xqRluI9ybN88wfe0iTqxt76hpw24wgfD64OR0f7JikrEdJBDbGtBJCMztt57QFB5r5C1QM9CWgOIQ1Efvycqxe33rZiHj92cjwXhHJxOGqpmxEj2oaMbnUINBJJ1o2cWowidehYlBNkGyRFnzqcJwbzOoJf795kNNS8BfFXHBlZZuBYuDgB8aTjN6UzVBblFnW2gSEHtSUILBZdmuu3d4lx4svELQCGk9TwYJ2b9YRqFKYLg0MkQhHLBi7xh96dQOiLrnEd1S4Fm5stUjiUEbzC2Iu
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2586624
                                                                Entropy (8bit):7.6461087366315
                                                                Encrypted:false
                                                                SSDEEP:49152:5Ad/na1hwN3zHvJB4x365neVoe51QDr67tUKR8jJLYPYI553bpGes:5cG6N3kBoi1QDr6RwjNYP15VVs
                                                                MD5:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                SHA1:2AA356F14A156BF56EFC66E39E0654BDDB4FD95A
                                                                SHA-256:21719369D4B1474AD31C61C60EC7510AB511A21BA5659CCA266F1E6A933CDC71
                                                                SHA-512:4B8943FA3058E48C1D27AAB2B6A8AFB0493CA7A7E0BFFCCEBE6A709A19CB467A8EA89C5673912C05BF4DAC3F0D942D097BE6C39BF658C5E9B14053FF505C775B
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: Metadefender, Detection: 43%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....rb.................>'..6.......\'.. ...`'...@.. ........................'...........@..................................['.K.....'.......................'...................................................... ............... ..H............text...$<'.. ...>'................. ..`.sdata.../...`'..0...B'.............@....rsrc.........'......r'.............@..@.reloc........'......v'.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:true
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):53
                                                                Entropy (8bit):5.081417388403002
                                                                Encrypted:false
                                                                SSDEEP:3:k7nsJu+ySj/IPZGpQhWmn:WsJDBjWG2
                                                                MD5:EE16613A20135F1728FD1434AF8CD177
                                                                SHA1:ED7C14A906C9FC50B1D67E79B30DD09C82CDEEBC
                                                                SHA-256:8962976E057BC55B348F135C131F90D91FDDBC4DE71BB2A7B57B2D000EC5E7DB
                                                                SHA-512:817A9771AF507F573E92F277B64D191FE38682C0FA9AD0DB92D8F4D4F9EC302F39C5516948EFC2DEE8F14148D10BDA99B1BE48BC452FD3769ACD581844859B30
                                                                Malicious:false
                                                                Preview:dDwLz3JQxM7Rpu4lXxP5O2lZb3YJFkwdu1BZmjsRIo8L5DgpuZhRV
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2586624
                                                                Entropy (8bit):7.6461087366315
                                                                Encrypted:false
                                                                SSDEEP:49152:5Ad/na1hwN3zHvJB4x365neVoe51QDr67tUKR8jJLYPYI553bpGes:5cG6N3kBoi1QDr6RwjNYP15VVs
                                                                MD5:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                SHA1:2AA356F14A156BF56EFC66E39E0654BDDB4FD95A
                                                                SHA-256:21719369D4B1474AD31C61C60EC7510AB511A21BA5659CCA266F1E6A933CDC71
                                                                SHA-512:4B8943FA3058E48C1D27AAB2B6A8AFB0493CA7A7E0BFFCCEBE6A709A19CB467A8EA89C5673912C05BF4DAC3F0D942D097BE6C39BF658C5E9B14053FF505C775B
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: Metadefender, Detection: 43%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....rb.................>'..6.......\'.. ...`'...@.. ........................'...........@..................................['.K.....'.......................'...................................................... ............... ..H............text...$<'.. ...>'................. ..`.sdata.../...`'..0...B'.............@....rsrc.........'......r'.............@..@.reloc........'......v'.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:true
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):496
                                                                Entropy (8bit):5.8655755513814345
                                                                Encrypted:false
                                                                SSDEEP:12:NqarCOSmoCC67SuqE54L9jviFXHSJ39gnJCg5AyMbqhA:wa2moCCqEdvF9gJCgGyMbqhA
                                                                MD5:6C1B0AD1F77643EBE280DD0B5E57A661
                                                                SHA1:3E3E9275E41F4E7A4BE7211FAB8B68220F4BD6A2
                                                                SHA-256:0111DEC5CA74B80616CB05D713183244FFBB42D5F82DD947C870F3967E011BBA
                                                                SHA-512:C6AB2C82FE0CB699845AEA2DA3A765C20C5FDD7D8B744B8B91BB2355344FCED1797BA71CF88C076E95E1DF289414DED4E91811542B8B74114F7F1F93A64F1CFC
                                                                Malicious:false
                                                                Preview:9yE8wj3ZeXWtYqCfHDDa7PzwwIdvwags6QZsMX4OrC2WjvldK3XdvSht8SLoFHnD1oxIQUStIyt5WdMAgAl2DC7otpu3MPIjYyf48dNzknU6ilXfFKIFfu9yrIZkjYg3pJgi7SCCxwRarAFHSOyBHDDnyrNzDmPLGbRYFyhxIFStcjGrDSSVkfvmG2tQFM9KgGTQtqBerA3BuTKOkfwvT4llpoSMEQs6GHNWQ08WQxnjlu1wrfqjZN1lfrkEXyZaS65mFy7uhaefRB95wgfjkIg2Qm1jP38bYNRoyPq3h5B9sVUdsoR1T00JaCVd6YeobCHEuUGhzlBoHhJ5SX1lmGIiWHOw3N6IbXhqNPtXiuCryLC22aKjh3CU4jrmFUolp3Mt9dsCodC1EatLFW4cDXkiVNvniGROGaC49S2YsH5E0KPdzghtZLiRSoYwrEehLyvoYyLwdfu5cgrL7SxCjiy51umU3GqnnX2BYlEBUuQ4anzv
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2586624
                                                                Entropy (8bit):7.6461087366315
                                                                Encrypted:false
                                                                SSDEEP:49152:5Ad/na1hwN3zHvJB4x365neVoe51QDr67tUKR8jJLYPYI553bpGes:5cG6N3kBoi1QDr6RwjNYP15VVs
                                                                MD5:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                SHA1:2AA356F14A156BF56EFC66E39E0654BDDB4FD95A
                                                                SHA-256:21719369D4B1474AD31C61C60EC7510AB511A21BA5659CCA266F1E6A933CDC71
                                                                SHA-512:4B8943FA3058E48C1D27AAB2B6A8AFB0493CA7A7E0BFFCCEBE6A709A19CB467A8EA89C5673912C05BF4DAC3F0D942D097BE6C39BF658C5E9B14053FF505C775B
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: Metadefender, Detection: 43%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....rb.................>'..6.......\'.. ...`'...@.. ........................'...........@..................................['.K.....'.......................'...................................................... ............... ..H............text...$<'.. ...>'................. ..`.sdata.../...`'..0...B'.............@....rsrc.........'......r'.............@..@.reloc........'......v'.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:true
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):459
                                                                Entropy (8bit):5.862814806898702
                                                                Encrypted:false
                                                                SSDEEP:12:nthMB5w1VAY/V1ct1wpxz5zdxFaiEnsNUaRbcvjpqX4:nY/wUY/83wFpDEn8Uax8q4
                                                                MD5:DBA96A5587BE1A22B7C7D59B1E57613F
                                                                SHA1:A347701B5FD8E3B2B9BA1FFABFC47122F609E7DF
                                                                SHA-256:57D02EE59FA0B93B6616316F3702901CC57AE809F7509E119B810AF79119CD9B
                                                                SHA-512:4B3D6CCFE77638673CC50C1BC7D2A5C22F3842D0DE1A27FD91B335E331529D5A83D6C98137FF08EC8C38CC825E3B451C33AFF6D9FAC6B12EF00986C96EA156CE
                                                                Malicious:false
                                                                Preview:RY3ZZC1LqsiNi93Jdw2fqQhIs4eEIZBk5HQLNdvmx0RSAL1miEVqScvB0vqfhwCQr7Rass5AAPrz9PHgC1fEDURdWPUbwPEByAkC4a30IVpDu5CloKdpQ7NXqyEdYeNuKqB9oEml8p6roOsaMtxmwZu0wNWFWZboI52E4D6jh1rlBfsbFoQpqk7v5LMbrgPiNSjtWnfJwOE5rJzQf4ArJw7h7GIt0f1BlIXt68FbIH2cgCEwV56xghZbUBwPfwSRWDTjwGUgyiiC3fB4CWX5jEeEt6Y5M06WylFdsfAPkZ889XhzA1NIYXrSiPz0rZT8lMNSZiMhWIUJFgEVYj4Vmx7b3x4dpKhLG9XxJPZbppwQCiMCKebIe8VxOwYmns2LkJDFJRLJKcp6AqZVk2SKsZqHojiX1wy6xlp2eH33SS8BTYwiWCCuardLc5bjtxSXosJZAg0d9Z2
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2586624
                                                                Entropy (8bit):7.6461087366315
                                                                Encrypted:false
                                                                SSDEEP:49152:5Ad/na1hwN3zHvJB4x365neVoe51QDr67tUKR8jJLYPYI553bpGes:5cG6N3kBoi1QDr6RwjNYP15VVs
                                                                MD5:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                SHA1:2AA356F14A156BF56EFC66E39E0654BDDB4FD95A
                                                                SHA-256:21719369D4B1474AD31C61C60EC7510AB511A21BA5659CCA266F1E6A933CDC71
                                                                SHA-512:4B8943FA3058E48C1D27AAB2B6A8AFB0493CA7A7E0BFFCCEBE6A709A19CB467A8EA89C5673912C05BF4DAC3F0D942D097BE6C39BF658C5E9B14053FF505C775B
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Metadefender, Detection: 43%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....rb.................>'..6.......\'.. ...`'...@.. ........................'...........@..................................['.K.....'.......................'...................................................... ............... ..H............text...$<'.. ...>'................. ..`.sdata.../...`'..0...B'.............@....rsrc.........'......r'.............@..@.reloc........'......v'.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:false
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):551
                                                                Entropy (8bit):5.857164797311588
                                                                Encrypted:false
                                                                SSDEEP:12:PACb6cZ6Y2x86tC0bAXPXXcFtqhgdGjl9VjspG50jAWdi9ANr:PTblDt6LbIcFtqhgYlzL0jQANr
                                                                MD5:90DFB91DEF995ACDEA99CB4FF87F5E1B
                                                                SHA1:546487FF8401281FC34FA6BC922B44FDA955094B
                                                                SHA-256:EB548F74019DA516DC31E4EE768C4C5C4EE35DEAE918DDEAB528C07512DAEE59
                                                                SHA-512:6FBBAA94D47000CA998408DB5FD134973D09997BC413A669046C316423EEDB97207DACB5637F02A399A5FD0FA53FE8F2733C7A6D16391E6EBDD055217E3ABACA
                                                                Malicious:false
                                                                Preview:HuE6LwseqCw680j4U5YpkyHK2O9fmdsiv0HRz5KU3t4iuJbBm8pTck7Tm3E7wN2MTOKHsSEZuEv14jZtx72nxYFL3yo61Nhq1rOg8TTU4QjXyFYDeUKyUOZ5I9O3oIighEANU2vdoitgzsWyalcgDtWnRTY8FZqvsC0uFKsljqJve3FZmZdDqBdysX6BewYP18xx2msP207XjkJYO8Wp5nFqiCBsOrGwR43fFRh9rNKzEGOIOhxfasTO2HOzlAAKuKFpqnS6bW8rcQlcx3dq4lWikpn8CrYqM9E4AjbkP0EDumvmfwCrgTQJxgFAAU3t8RedLrcNb2bDgTx73AdQoqK3s5Hdebk56UFdHSbxTzQn2MmdsHH90nERHluPj8sASgHMOU0kjp6zagAgTnuXTkETPxWfiLNUGQVVFaPYQgaLqP1klO66OUqrcx6a7VCXbmsKLoa2XVHxK2mA6v4UORGvjo3Rdza4dCuEgrZ6xEj2N2gjK6dLasIKf6kguIYh5MTHIidPW7gKrNiqHUGhWOdv3kijG2LopB7AiZa
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2586624
                                                                Entropy (8bit):7.6461087366315
                                                                Encrypted:false
                                                                SSDEEP:49152:5Ad/na1hwN3zHvJB4x365neVoe51QDr67tUKR8jJLYPYI553bpGes:5cG6N3kBoi1QDr6RwjNYP15VVs
                                                                MD5:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                SHA1:2AA356F14A156BF56EFC66E39E0654BDDB4FD95A
                                                                SHA-256:21719369D4B1474AD31C61C60EC7510AB511A21BA5659CCA266F1E6A933CDC71
                                                                SHA-512:4B8943FA3058E48C1D27AAB2B6A8AFB0493CA7A7E0BFFCCEBE6A709A19CB467A8EA89C5673912C05BF4DAC3F0D942D097BE6C39BF658C5E9B14053FF505C775B
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Metadefender, Detection: 43%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....rb.................>'..6.......\'.. ...`'...@.. ........................'...........@..................................['.K.....'.......................'...................................................... ............... ..H............text...$<'.. ...>'................. ..`.sdata.../...`'..0...B'.............@....rsrc.........'......r'.............@..@.reloc........'......v'.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:false
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):181
                                                                Entropy (8bit):5.699431476206666
                                                                Encrypted:false
                                                                SSDEEP:3:W7Lrcf31m/xecCuDdUnvGkEMmXOEI9VRGMvWGy3LauSMTSBftEvuteYd9iJIrcgU:W7u36kwoGOEI97GMvm3FyftEW6Cc0nk
                                                                MD5:D68A6FD1F81653C134C4E114E10230FB
                                                                SHA1:52F115CC8C14C745A47BC8B9D2C7C46B0A0176B3
                                                                SHA-256:9300C62C1051BB081293CAC523CAF62F535BE4D607AA070CF7A2DA4877B06A8A
                                                                SHA-512:37674593AA4E1E46CE418644B2AFDF5148BC8020CAD2B43EF220FEA79A8B309E48C46B7C8A862049C2A29EF74FBD90427D91DE0576573A6D6AD7CFB881E9AA7E
                                                                Malicious:false
                                                                Preview:sf6XNJn8iBwloo9zRPUOkWCPDFgOOKl5EOO0WEVkrRVmqAY6SVRYtCkWcrUImYuYZ1gaaJcN3ugSAaiCrk622MLCo2YptN7Sh7Mzd8gI3Ef9fRVBIRbCc1fMpewivwdqwNvDNtjtEx9xrMhWgWgcw50pb9J9L8XGlyMSfRyZrr8o2sfd7ZBYP
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):792
                                                                Entropy (8bit):5.907993793467935
                                                                Encrypted:false
                                                                SSDEEP:24:FZXhzoftQ1iFsWRjyySafyK6UARqy6Kan:rhzemzCdr+UiqyW
                                                                MD5:6C01AC5B1FA633E96C29E06F1A233E78
                                                                SHA1:ED6E6C76DEDC38A1E7D8B1B23933922333C33449
                                                                SHA-256:0A6EAED3E68F7E2EE1F6BFC480E11E89B934CB784B1AFBBF9BD24E20020027FC
                                                                SHA-512:A44FBC775D368C085478A4618BF937EA8C60D90F117F771A8833C732CAA1928A6C3CFB5EA73DC391494E89D977F21C5F3897087A956A014516E9B255EA57A1EF
                                                                Malicious:false
                                                                Preview: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
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2586624
                                                                Entropy (8bit):7.6461087366315
                                                                Encrypted:false
                                                                SSDEEP:49152:5Ad/na1hwN3zHvJB4x365neVoe51QDr67tUKR8jJLYPYI553bpGes:5cG6N3kBoi1QDr6RwjNYP15VVs
                                                                MD5:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                SHA1:2AA356F14A156BF56EFC66E39E0654BDDB4FD95A
                                                                SHA-256:21719369D4B1474AD31C61C60EC7510AB511A21BA5659CCA266F1E6A933CDC71
                                                                SHA-512:4B8943FA3058E48C1D27AAB2B6A8AFB0493CA7A7E0BFFCCEBE6A709A19CB467A8EA89C5673912C05BF4DAC3F0D942D097BE6C39BF658C5E9B14053FF505C775B
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Metadefender, Detection: 43%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....rb.................>'..6.......\'.. ...`'...@.. ........................'...........@..................................['.K.....'.......................'...................................................... ............... ..H............text...$<'.. ...>'................. ..`.sdata.../...`'..0...B'.............@....rsrc.........'......r'.............@..@.reloc........'......v'.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:false
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2586624
                                                                Entropy (8bit):7.6461087366315
                                                                Encrypted:false
                                                                SSDEEP:49152:5Ad/na1hwN3zHvJB4x365neVoe51QDr67tUKR8jJLYPYI553bpGes:5cG6N3kBoi1QDr6RwjNYP15VVs
                                                                MD5:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                SHA1:2AA356F14A156BF56EFC66E39E0654BDDB4FD95A
                                                                SHA-256:21719369D4B1474AD31C61C60EC7510AB511A21BA5659CCA266F1E6A933CDC71
                                                                SHA-512:4B8943FA3058E48C1D27AAB2B6A8AFB0493CA7A7E0BFFCCEBE6A709A19CB467A8EA89C5673912C05BF4DAC3F0D942D097BE6C39BF658C5E9B14053FF505C775B
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: Metadefender, Detection: 43%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....rb.................>'..6.......\'.. ...`'...@.. ........................'...........@..................................['.K.....'.......................'...................................................... ............... ..H............text...$<'.. ...>'................. ..`.sdata.../...`'..0...B'.............@....rsrc.........'......r'.............@..@.reloc........'......v'.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:true
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2586624
                                                                Entropy (8bit):7.6461087366315
                                                                Encrypted:false
                                                                SSDEEP:49152:5Ad/na1hwN3zHvJB4x365neVoe51QDr67tUKR8jJLYPYI553bpGes:5cG6N3kBoi1QDr6RwjNYP15VVs
                                                                MD5:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                SHA1:2AA356F14A156BF56EFC66E39E0654BDDB4FD95A
                                                                SHA-256:21719369D4B1474AD31C61C60EC7510AB511A21BA5659CCA266F1E6A933CDC71
                                                                SHA-512:4B8943FA3058E48C1D27AAB2B6A8AFB0493CA7A7E0BFFCCEBE6A709A19CB467A8EA89C5673912C05BF4DAC3F0D942D097BE6C39BF658C5E9B14053FF505C775B
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Metadefender, Detection: 43%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....rb.................>'..6.......\'.. ...`'...@.. ........................'...........@..................................['.K.....'.......................'...................................................... ............... ..H............text...$<'.. ...>'................. ..`.sdata.../...`'..0...B'.............@....rsrc.........'......r'.............@..@.reloc........'......v'.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:false
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):171
                                                                Entropy (8bit):5.718695427460925
                                                                Encrypted:false
                                                                SSDEEP:3:5OsAkQoZomx3W1Unxrt45RvLJ4pG2J5aYAbkWjRksssKc2YCcCmTu1RI5EFtN:sZkzNG5pLIhbaY5WtkyK/YfCmfEF/
                                                                MD5:3446F1ADC6A84482B968A6E5DB94BD1E
                                                                SHA1:339127E3CB3CFDA396716A276FC3EC07D3D22E4D
                                                                SHA-256:98D5805887A8846F8D50D5FD58AB48CECB61BDEFBD1BCD6398F080C41CBAAEC4
                                                                SHA-512:09B510A5C0F0C4C9EEB63545C7659656B6B5A820F23B3231F8A0C84AC4BEE1CF7602B026828BBA4B9E0FFFFD6071339BD4ABAC5AEA883E31921E1A34AD373A53
                                                                Malicious:false
                                                                Preview:e9kXkPWh0LjvAyCuxHMxtwdnkMCRgGRxqPXa0RO9ZcKmLSfRFtmbdfbsf7wYMFBu4vFvbl4f3MXQm1cSquMwd0UKyp52ezwUbasZNt0ezGiQIKFoferc3ORDa47vqBADZDyLICF64r7WRDCnjQXAIUbMJo8SvFyxGe1EW4fdZuh
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:modified
                                                                Size (bytes):1915
                                                                Entropy (8bit):5.357013020641263
                                                                Encrypted:false
                                                                SSDEEP:48:MxHKn1qHGiD0HKeGiYHKGD8AoPtHTG1hAHKKPzJHVHpH+RHKl:iqnwmI0qerYqGgAoPtzG1eqKPF1Jgql
                                                                MD5:D51ACEABB86EE1011F30283D80CCC5CB
                                                                SHA1:3AC7C663B0BBDD03E8902007AA3339AB15799AD4
                                                                SHA-256:BD8B47AC2ABAF695C87F5C2B1DEF43D95416A0BEF5FE6BF0E7E713E662942024
                                                                SHA-512:E0B6D2E9BB1DE33ECA36FE7884CD92AE69C2565DB6661EE299BC192C172FE30AA67EFDCD2E8372F63E8974B1A0BE95105A6A9C505D102FDAB4082B8BCE1CEA07
                                                                Malicious:true
                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\6d7d43e19d7fc0006285b85b7e2c8702\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                Process:C:\Recovery\ShellExperienceHost.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):1281
                                                                Entropy (8bit):5.367899416177239
                                                                Encrypted:false
                                                                SSDEEP:24:ML9E4KrL1qE4GiD0E4KeGiKDE4KGKN08AKhPKIE4TKD1KoZAE4KKPz:MxHKn1qHGiD0HKeGiYHKGD8AoPtHTG1Q
                                                                MD5:7115A3215A4C22EF20AB9AF4160EE8F5
                                                                SHA1:A4CAB34355971C1FBAABECEFA91458C4936F2C24
                                                                SHA-256:A4A689E8149166591F94A8C84E99BE744992B9E80BDB7A0713453EB6C59BBBB2
                                                                SHA-512:2CEF2BCD284265B147ABF300A4D26AD1AAC743EFE0B47A394FB614B6843A60B9F918E56261A56334078D0D9681132F3403FB734EE66E1915CF76F29411D5CE20
                                                                Malicious:false
                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\6d7d43e19d7fc0006285b85b7e2c8702\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                Process:C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):1281
                                                                Entropy (8bit):5.367899416177239
                                                                Encrypted:false
                                                                SSDEEP:24:ML9E4KrL1qE4GiD0E4KeGiKDE4KGKN08AKhPKIE4TKD1KoZAE4KKPz:MxHKn1qHGiD0HKeGiYHKGD8AoPtHTG1Q
                                                                MD5:7115A3215A4C22EF20AB9AF4160EE8F5
                                                                SHA1:A4CAB34355971C1FBAABECEFA91458C4936F2C24
                                                                SHA-256:A4A689E8149166591F94A8C84E99BE744992B9E80BDB7A0713453EB6C59BBBB2
                                                                SHA-512:2CEF2BCD284265B147ABF300A4D26AD1AAC743EFE0B47A394FB614B6843A60B9F918E56261A56334078D0D9681132F3403FB734EE66E1915CF76F29411D5CE20
                                                                Malicious:false
                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\6d7d43e19d7fc0006285b85b7e2c8702\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                Process:C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):1281
                                                                Entropy (8bit):5.367899416177239
                                                                Encrypted:false
                                                                SSDEEP:24:ML9E4KrL1qE4GiD0E4KeGiKDE4KGKN08AKhPKIE4TKD1KoZAE4KKPz:MxHKn1qHGiD0HKeGiYHKGD8AoPtHTG1Q
                                                                MD5:7115A3215A4C22EF20AB9AF4160EE8F5
                                                                SHA1:A4CAB34355971C1FBAABECEFA91458C4936F2C24
                                                                SHA-256:A4A689E8149166591F94A8C84E99BE744992B9E80BDB7A0713453EB6C59BBBB2
                                                                SHA-512:2CEF2BCD284265B147ABF300A4D26AD1AAC743EFE0B47A394FB614B6843A60B9F918E56261A56334078D0D9681132F3403FB734EE66E1915CF76F29411D5CE20
                                                                Malicious:false
                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\6d7d43e19d7fc0006285b85b7e2c8702\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):25
                                                                Entropy (8bit):4.133660689688186
                                                                Encrypted:false
                                                                SSDEEP:3:a7LkeS2G3mHX:aPfSE
                                                                MD5:499499A2CB4BF12AA06138B1232C9337
                                                                SHA1:CA7C9EE80B67C84A327FC047EF59BB7102D53063
                                                                SHA-256:A45B1E1B38A5D964C1DE9ED0AA53E88C25D29CDD38835696DB439D3A09CEF02D
                                                                SHA-512:0D90B9EA9B8BCDB2C882D6FC65F70D6438506F5549EC61B8080990AE1A3F7F745529FD4B9F8AA0908E2865F6DF9FAA2171B4A21FF79F0950B3A6F7EC69F63C89
                                                                Malicious:false
                                                                Preview:K0JkK0nASgaw6bg2S1DbcRCbr
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):204
                                                                Entropy (8bit):5.094678987510775
                                                                Encrypted:false
                                                                SSDEEP:6:hITg3Nou11r+DE/EaA5AEWDUvIKOZG1wkn23fTac8h:OTg9YDE/ELiEVCf7Sh
                                                                MD5:B4AF0F85058566A42EB036CE38F7762B
                                                                SHA1:E8C6E1E310D7F924EEECE7FCBC611A7E431A855E
                                                                SHA-256:25A19F866E685FD3E507BC995D38946DEE54EA123FF668E3A1B944C4FFF26998
                                                                SHA-512:82B82B8B2DB52C5C50DF84DB30E49423F63A5195387E237A5EF02295EE663F00D3AC5B09D0D0606C47B480C5013EE8FE7CB5BD71F71DE8B11723402B22DC3E10
                                                                Malicious:false
                                                                Preview:@echo off..w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 1>nul..start "" "C:\MSOCache\All Users\RuntimeBroker.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\vHbeHiYPsn.bat"
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):630
                                                                Entropy (8bit):5.902849781764413
                                                                Encrypted:false
                                                                SSDEEP:12:cY/Q36NK4TYbPQ+pPLlT3/1vQGSepIL6qvXBg5GswAfuG5YBPivi8:c0c6NBYUULxP1GepYxg5JuGEyn
                                                                MD5:E7A1192471D8C47373C72AA7D919F6F5
                                                                SHA1:7091E3A7FED5ECFA25D08CB299A47869F7BA3D8D
                                                                SHA-256:F4DB2B7D322311608E540D8367FFA0F59D2E3515477ED8F029552A01D9282CE0
                                                                SHA-512:FBC8E59F1284166D748059C7267A4BF597BB7C83C3AF1BC23EA9025B01E6B2C32DABA1A4CBCE06BE85FB09C076FD6A1F70BF53D4032BB06C79DA5857A27A136B
                                                                Malicious:false
                                                                Preview:Md3vss8nCiGzNc7blYyYfTj2OSwY4nyf1GIGoiVt1ZzjoA7n6i0ZlbH23Aha6jsZuk8GT1wCDFhGdANOUJbVwY3Z9QNoB4wRqayEC0TFwxWg4BY2xTGxIXmWqiHDoIBISQZDMJLdzVj8CXf81U1sy9JTxbXdtPbnwNOnlVqnHm7wxoUTDIMTRSUSHGPuvrtk46MyJ1XgoNlLCWfJHEakCHWe35geF52Z2W11bfKLvqpErIPukGmqRJhwjr4NU2atVLSpeorl4PyWcSxuqw38SLItzFRul603P6tf0kP6YBwBUKTR4Khi8baJDi0ZX7A7Y5GgiS4Fg7kRZGZov9zaZR5xfjbRu0ibAynYEwsmPbCA1Ju6JLnXHjhGASB90nVpYIRlcAk8QNL8P46WzeHiNLTaQgYvvtwmGWls1JeIkoH4Yj1FWpKVfwcNz0U6mzNhbj22SNeqA98iDYBroSYGjaHT4Y3Byhgvbkdzr9xJLeUgy4KbznRTbG7Abi74Ud1ccMGd5M9peO5EFlf9ObMLQNUUmcXIB3zrm1DlxrgmnmyML340C7p2RpMO2v0cz1nlZNbOh3Mh5jhoYIJthgGDN6a6pytB0Dxw8Nw7bqTIvI6rHi0tmH4Suj
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2586624
                                                                Entropy (8bit):7.6461087366315
                                                                Encrypted:false
                                                                SSDEEP:49152:5Ad/na1hwN3zHvJB4x365neVoe51QDr67tUKR8jJLYPYI553bpGes:5cG6N3kBoi1QDr6RwjNYP15VVs
                                                                MD5:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                SHA1:2AA356F14A156BF56EFC66E39E0654BDDB4FD95A
                                                                SHA-256:21719369D4B1474AD31C61C60EC7510AB511A21BA5659CCA266F1E6A933CDC71
                                                                SHA-512:4B8943FA3058E48C1D27AAB2B6A8AFB0493CA7A7E0BFFCCEBE6A709A19CB467A8EA89C5673912C05BF4DAC3F0D942D097BE6C39BF658C5E9B14053FF505C775B
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Metadefender, Detection: 43%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....rb.................>'..6.......\'.. ...`'...@.. ........................'...........@..................................['.K.....'.......................'...................................................... ............... ..H............text...$<'.. ...>'................. ..`.sdata.../...`'..0...B'.............@....rsrc.........'......r'.............@..@.reloc........'......v'.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:false
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):93
                                                                Entropy (8bit):5.361213918402281
                                                                Encrypted:false
                                                                SSDEEP:3:YCRAOL7dJYqbaTK2nULQd9k1cfWcCrEn/n:YCm31UU+cfRCrE/
                                                                MD5:B95568F4AF0FE053C93D13045CBE0F67
                                                                SHA1:5DD1D2B20E3F181C1889594399319D1530F734B9
                                                                SHA-256:A621F6B2692F8DBCD788F6CCD4613132258EE64A83AD86D73FD7F41E6DFAADAC
                                                                SHA-512:11CEE7726B9EBD2AE335A4CCE868562F60C5009745EFD4539C38BE27D8AC1381796948E1C39DD02D22647DC6A30BC338CA17A13854E545895E9083ECBDD625FD
                                                                Malicious:false
                                                                Preview:AtyG8AZtJeBYzTL6Hl8lbE5W2oXbzDFwRSdDpctJv7tRtRVDAVtm9qn5xcOTm74FZOHhzHQp1yzeVnmlTUbdTdxlohPNN
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2586624
                                                                Entropy (8bit):7.6461087366315
                                                                Encrypted:false
                                                                SSDEEP:49152:5Ad/na1hwN3zHvJB4x365neVoe51QDr67tUKR8jJLYPYI553bpGes:5cG6N3kBoi1QDr6RwjNYP15VVs
                                                                MD5:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                SHA1:2AA356F14A156BF56EFC66E39E0654BDDB4FD95A
                                                                SHA-256:21719369D4B1474AD31C61C60EC7510AB511A21BA5659CCA266F1E6A933CDC71
                                                                SHA-512:4B8943FA3058E48C1D27AAB2B6A8AFB0493CA7A7E0BFFCCEBE6A709A19CB467A8EA89C5673912C05BF4DAC3F0D942D097BE6C39BF658C5E9B14053FF505C775B
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....rb.................>'..6.......\'.. ...`'...@.. ........................'...........@..................................['.K.....'.......................'...................................................... ............... ..H............text...$<'.. ...>'................. ..`.sdata.../...`'..0...B'.............@....rsrc.........'......r'.............@..@.reloc........'......v'.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:true
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Entropy (8bit):7.6461087366315
                                                                TrID:
                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                                                                • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                File name:IEmxqChwE0.exe
                                                                File size:2586624
                                                                MD5:0d32ff3680a716fd66cb9ab0e3ebc763
                                                                SHA1:2aa356f14a156bf56efc66e39e0654bddb4fd95a
                                                                SHA256:21719369d4b1474ad31c61c60ec7510ab511a21ba5659cca266f1e6a933cdc71
                                                                SHA512:4b8943fa3058e48c1d27aab2b6a8afb0493ca7a7e0bffccebe6a709a19cb467a8ea89c5673912c05bf4dac3f0d942d097be6c39bf658c5e9b14053ff505c775b
                                                                SSDEEP:49152:5Ad/na1hwN3zHvJB4x365neVoe51QDr67tUKR8jJLYPYI553bpGes:5cG6N3kBoi1QDr6RwjNYP15VVs
                                                                TLSH:8DC5D001BE04CE11F0891A33D3EF49444BB4DC516AA6E31B7DBA376E56123A73D1DACA
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....rb.................>'..6.......\'.. ...`'...@.. ........................'...........@................................
                                                                Icon Hash:00828e8e8686b000
                                                                Entrypoint:0x675c1e
                                                                Entrypoint Section:.text
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x6272A3D7 [Wed May 4 16:03:35 2022 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                Instruction
                                                                jmp dword ptr [00402000h]
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x275bd00x4b.text
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x27a0000x218.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x27c0000xc.reloc
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x20000x273c240x273e00unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .sdata0x2760000x2fdf0x3000False0.3101399739583333data3.2417089896030418IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .rsrc0x27a0000x2180x400False0.2646484375data1.8390800949553323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .reloc0x27c0000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountry
                                                                RT_VERSION0x27a0580x1c0dataEnglishUnited States
                                                                DLLImport
                                                                mscoree.dll_CorExeMain
                                                                Language of compilation systemCountry where language is spokenMap
                                                                EnglishUnited States
                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                5.23.51.236192.168.2.480497162850862 08/05/22-17:44:21.513896TCP2850862ETPRO TROJAN DCRat Initial Checkin Server Response M480497165.23.51.236192.168.2.4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Aug 5, 2022 17:44:20.843542099 CEST5400353192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:20.862442970 CEST53540038.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:21.180304050 CEST6209953192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:21.199279070 CEST53620998.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:21.284873009 CEST5377553192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:21.302407980 CEST53537758.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:21.387284994 CEST5480053192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:21.404872894 CEST53548008.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:26.476664066 CEST6445453192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:26.494714022 CEST53644548.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:26.561148882 CEST6050653192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:26.580562115 CEST53605068.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:26.650312901 CEST6427753192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:26.669388056 CEST53642778.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:31.742499113 CEST5607653192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:31.760230064 CEST53560768.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:31.827970028 CEST6075853192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:31.847630024 CEST53607588.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:31.884614944 CEST6064753192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:31.904481888 CEST53606478.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:36.982038021 CEST6490953192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:36.999560118 CEST53649098.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:37.068160057 CEST6038153192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:37.087369919 CEST53603818.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:37.154230118 CEST5650953192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:37.173491955 CEST53565098.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:42.258498907 CEST5406953192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:42.278067112 CEST53540698.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:42.343139887 CEST5774753192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:42.360688925 CEST53577478.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:42.383513927 CEST5817153192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:42.402864933 CEST53581718.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:47.476401091 CEST5759453192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:47.495313883 CEST53575948.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:47.564364910 CEST6051253192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:47.583703995 CEST53605128.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:47.649759054 CEST6136153192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:47.669043064 CEST53613618.8.8.8192.168.2.4
                                                                Aug 5, 2022 17:44:52.772794008 CEST5044553192.168.2.48.8.8.8
                                                                Aug 5, 2022 17:44:52.789918900 CEST53504458.8.8.8192.168.2.4
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                Aug 5, 2022 17:44:20.843542099 CEST192.168.2.48.8.8.80xc823Standard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:21.180304050 CEST192.168.2.48.8.8.80x640Standard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:21.284873009 CEST192.168.2.48.8.8.80xb8bbStandard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:21.387284994 CEST192.168.2.48.8.8.80xd575Standard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:26.476664066 CEST192.168.2.48.8.8.80x7f2fStandard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:26.561148882 CEST192.168.2.48.8.8.80x589eStandard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:26.650312901 CEST192.168.2.48.8.8.80xb22dStandard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:31.742499113 CEST192.168.2.48.8.8.80x5a0aStandard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:31.827970028 CEST192.168.2.48.8.8.80x75b7Standard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:31.884614944 CEST192.168.2.48.8.8.80xac2fStandard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:36.982038021 CEST192.168.2.48.8.8.80x94c1Standard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:37.068160057 CEST192.168.2.48.8.8.80xd88fStandard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:37.154230118 CEST192.168.2.48.8.8.80x8a97Standard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:42.258498907 CEST192.168.2.48.8.8.80xb51aStandard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:42.343139887 CEST192.168.2.48.8.8.80x9ab5Standard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:42.383513927 CEST192.168.2.48.8.8.80xea05Standard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:47.476401091 CEST192.168.2.48.8.8.80x7d50Standard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:47.564364910 CEST192.168.2.48.8.8.80xde67Standard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:47.649759054 CEST192.168.2.48.8.8.80x8841Standard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:52.772794008 CEST192.168.2.48.8.8.80x3f08Standard query (0)cd44093.tmweb.ruA (IP address)IN (0x0001)
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                Aug 5, 2022 17:44:20.862442970 CEST8.8.8.8192.168.2.40xc823No error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:21.199279070 CEST8.8.8.8192.168.2.40x640No error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:21.302407980 CEST8.8.8.8192.168.2.40xb8bbNo error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:21.404872894 CEST8.8.8.8192.168.2.40xd575No error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:26.494714022 CEST8.8.8.8192.168.2.40x7f2fNo error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:26.580562115 CEST8.8.8.8192.168.2.40x589eNo error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:26.669388056 CEST8.8.8.8192.168.2.40xb22dNo error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:31.760230064 CEST8.8.8.8192.168.2.40x5a0aNo error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:31.847630024 CEST8.8.8.8192.168.2.40x75b7No error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:31.904481888 CEST8.8.8.8192.168.2.40xac2fNo error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:36.999560118 CEST8.8.8.8192.168.2.40x94c1No error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:37.087369919 CEST8.8.8.8192.168.2.40xd88fNo error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:37.173491955 CEST8.8.8.8192.168.2.40x8a97No error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:42.278067112 CEST8.8.8.8192.168.2.40xb51aNo error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:42.360688925 CEST8.8.8.8192.168.2.40x9ab5No error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:42.402864933 CEST8.8.8.8192.168.2.40xea05No error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:47.495313883 CEST8.8.8.8192.168.2.40x7d50No error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:47.583703995 CEST8.8.8.8192.168.2.40xde67No error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:47.669043064 CEST8.8.8.8192.168.2.40x8841No error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)
                                                                Aug 5, 2022 17:44:52.789918900 CEST8.8.8.8192.168.2.40x3f08No error (0)cd44093.tmweb.ru5.23.51.236A (IP address)IN (0x0001)

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:17:42:11
                                                                Start date:05/08/2022
                                                                Path:C:\Users\user\Desktop\IEmxqChwE0.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Users\user\Desktop\IEmxqChwE0.exe"
                                                                Imagebase:0x120000
                                                                File size:2586624 bytes
                                                                MD5 hash:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Yara matches:
                                                                • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000000.00000002.369748569.000000001252F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: SUSP_Double_Base64_Encoded_Executable, Description: Detects an executable that has been encoded with base64 twice, Source: 00000000.00000002.399908705.0000000012CA5000.00000004.00000800.00020000.00000000.sdmp, Author: Florian Roth
                                                                Reputation:low

                                                                Target ID:1
                                                                Start time:17:42:36
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 5 /tr "'C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe'" /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:2
                                                                Start time:17:42:37
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkaw" /sc ONLOGON /tr "'C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:3
                                                                Start time:17:42:37
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 14 /tr "'C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:5
                                                                Start time:17:42:38
                                                                Start date:05/08/2022
                                                                Path:C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe
                                                                Imagebase:0x270000
                                                                File size:2586624 bytes
                                                                MD5 hash:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Yara matches:
                                                                • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000005.00000002.392526659.0000000002741000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 43%, Metadefender, Browse
                                                                • Detection: 85%, ReversingLabs
                                                                Reputation:low

                                                                Target ID:7
                                                                Start time:17:42:39
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe'" /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:8
                                                                Start time:17:42:39
                                                                Start date:05/08/2022
                                                                Path:C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Recovery\ZoFSCoTkutoORrrfFQrZkaw.exe
                                                                Imagebase:0xb80000
                                                                File size:2586624 bytes
                                                                MD5 hash:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Reputation:low

                                                                Target ID:9
                                                                Start time:17:42:39
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:11
                                                                Start time:17:42:39
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:13
                                                                Start time:17:42:40
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\windowspowershell\ZoFSCoTkutoORrrfFQrZkaw.exe'" /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:15
                                                                Start time:17:42:41
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkaw" /sc ONLOGON /tr "'C:\Program Files (x86)\windowspowershell\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:16
                                                                Start time:17:42:41
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\windowspowershell\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:17
                                                                Start time:17:42:41
                                                                Start date:05/08/2022
                                                                Path:C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe
                                                                Imagebase:0xf10000
                                                                File size:2586624 bytes
                                                                MD5 hash:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Yara matches:
                                                                • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000011.00000002.507606003.0000000003768000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 43%, Metadefender, Browse
                                                                • Detection: 85%, ReversingLabs
                                                                Reputation:low

                                                                Target ID:19
                                                                Start time:17:42:42
                                                                Start date:05/08/2022
                                                                Path:C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Program Files\Common Files\microsoft shared\vgx\RuntimeBroker.exe
                                                                Imagebase:0x320000
                                                                File size:2586624 bytes
                                                                MD5 hash:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Reputation:low

                                                                Target ID:21
                                                                Start time:17:42:42
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Recovery\ShellExperienceHost.exe'" /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:22
                                                                Start time:17:42:43
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Recovery\ShellExperienceHost.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Target ID:23
                                                                Start time:17:42:43
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Recovery\ShellExperienceHost.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Target ID:24
                                                                Start time:17:42:44
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe'" /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Target ID:25
                                                                Start time:17:42:44
                                                                Start date:05/08/2022
                                                                Path:C:\Recovery\ShellExperienceHost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Recovery\ShellExperienceHost.exe
                                                                Imagebase:0x880000
                                                                File size:2586624 bytes
                                                                MD5 hash:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Yara matches:
                                                                • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000019.00000002.437075791.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                • Detection: 43%, Metadefender, Browse
                                                                • Detection: 85%, ReversingLabs

                                                                Target ID:26
                                                                Start time:17:42:45
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkaw" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Target ID:27
                                                                Start time:17:42:46
                                                                Start date:05/08/2022
                                                                Path:C:\Recovery\ShellExperienceHost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Recovery\ShellExperienceHost.exe
                                                                Imagebase:0x750000
                                                                File size:2586624 bytes
                                                                MD5 hash:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET

                                                                Target ID:28
                                                                Start time:17:42:46
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "ZoFSCoTkutoORrrfFQrZkawZ" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\ZoFSCoTkutoORrrfFQrZkaw.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Target ID:29
                                                                Start time:17:42:50
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe'" /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Target ID:30
                                                                Start time:17:42:50
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Target ID:31
                                                                Start time:17:42:51
                                                                Start date:05/08/2022
                                                                Path:C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe
                                                                Imagebase:0xe00000
                                                                File size:2586624 bytes
                                                                MD5 hash:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                • Detection: 43%, Metadefender, Browse
                                                                • Detection: 85%, ReversingLabs

                                                                Target ID:32
                                                                Start time:17:42:51
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Target ID:33
                                                                Start time:17:42:52
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\RuntimeBroker.exe'" /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Target ID:34
                                                                Start time:17:42:52
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Target ID:36
                                                                Start time:17:42:53
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Target ID:37
                                                                Start time:17:42:53
                                                                Start date:05/08/2022
                                                                Path:C:\Program Files (x86)\Mozilla Firefox\plugins\WmiPrvSE.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Program Files (x86)\mozilla firefox\plugins\WmiPrvSE.exe
                                                                Imagebase:0xba0000
                                                                File size:2586624 bytes
                                                                MD5 hash:0D32FF3680A716FD66CB9AB0E3EBC763
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET

                                                                Target ID:38
                                                                Start time:17:42:54
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\RuntimeBroker.exe'" /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Target ID:39
                                                                Start time:17:42:55
                                                                Start date:05/08/2022
                                                                Path:C:\Windows\System32\schtasks.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\MSOCache\All Users\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                Imagebase:0x7ff7b6070000
                                                                File size:226816 bytes
                                                                MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                Reset < >
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $$P${
                                                                  • API String ID: 0-2276466962
                                                                  • Opcode ID: e981019d14c101a932a548ad98757baf9507f40dd7aec6627983bced27b115fb
                                                                  • Instruction ID: f6553aff6196ce5b975345a8e0d6118a2f2bd72e3fd1ccdf1292a869377eb1bd
                                                                  • Opcode Fuzzy Hash: e981019d14c101a932a548ad98757baf9507f40dd7aec6627983bced27b115fb
                                                                  • Instruction Fuzzy Hash: 8421A270C4826A8EEB698F10C8547FD7AF1BB04715F5441FAE44DAA281CBB82A84DF41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: jta$c{]_^
                                                                  • API String ID: 0-495084489
                                                                  • Opcode ID: cdd97dac63929b8de5d5103c53db4ff785a35a47adbf6a9c18f096f67d5c6397
                                                                  • Instruction ID: 26f9d5adb7c45250e6f0a1fc888e11a93d2b05f32cdcfff8d1b1dc8f4640fa3f
                                                                  • Opcode Fuzzy Hash: cdd97dac63929b8de5d5103c53db4ff785a35a47adbf6a9c18f096f67d5c6397
                                                                  • Instruction Fuzzy Hash: 1F014422F5C5194BEB09EA5CE8615FC77D2FF88A21B54117AE44EE7283ED5478028341
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: "
                                                                  • API String ID: 0-123907689
                                                                  • Opcode ID: fc0f046f6754943018b59ae3439da510b6a079c0c96401237b702c69099d2c6a
                                                                  • Instruction ID: e28bc637fbd9a72870a658b9deb2bc87c24bf58b40a827bc771a591d6544a19b
                                                                  • Opcode Fuzzy Hash: fc0f046f6754943018b59ae3439da510b6a079c0c96401237b702c69099d2c6a
                                                                  • Instruction Fuzzy Hash: 8931ED70D186588FDB48DFA9D490AECBBF2FF58701F20402AE44AA7281CB786881CF50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: jta
                                                                  • API String ID: 0-3814109485
                                                                  • Opcode ID: 49cd7fb85d063ebb4d19e176c023a5d83fb1f4ec0239b4a9ee6380c0e8139817
                                                                  • Instruction ID: 1f8999868c9779a7cc00ababf62821b8ef5770886647f5826d80247ccc9b0254
                                                                  • Opcode Fuzzy Hash: 49cd7fb85d063ebb4d19e176c023a5d83fb1f4ec0239b4a9ee6380c0e8139817
                                                                  • Instruction Fuzzy Hash: 1F21C631A5890D8FDB94EB68C465AAD77F1FF59701F4040A9D41EEB2A1EA78A940CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: v^_^
                                                                  • API String ID: 0-3099729550
                                                                  • Opcode ID: 47fce91356a98aef7f60643ddffd58f486852a892fd7888d37a00edbabfdc51b
                                                                  • Instruction ID: 3ae46ec2352da1050899584c63d7d6f6f4a60c522a57b9946518d607ffa6a2c5
                                                                  • Opcode Fuzzy Hash: 47fce91356a98aef7f60643ddffd58f486852a892fd7888d37a00edbabfdc51b
                                                                  • Instruction Fuzzy Hash: DC218031D9861B8EEF41BE69A0552FD73D0FF10722F401976D81CDD0A2DF683884CA99
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: _
                                                                  • API String ID: 0-701932520
                                                                  • Opcode ID: 91c08324fa2f3e5fd4aa39d8c922915c5ff484c5731c94b3d7490a0b223240a8
                                                                  • Instruction ID: 07f5d6e80c5d99d27e70ca614aa62b9180974c30c67cd33b48d3b76ad4e17eed
                                                                  • Opcode Fuzzy Hash: 91c08324fa2f3e5fd4aa39d8c922915c5ff484c5731c94b3d7490a0b223240a8
                                                                  • Instruction Fuzzy Hash: 6911AF70E1891E8EDF84EFA8D885AEDBBF1FF98300F401136E408E7242DA7468418B40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b6b2eebd28ce9ec04f5bcdeca303950088ab9d4979505be1e786023170a39b9b
                                                                  • Instruction ID: 20cb3692846d3c9d6d165d3deef7769b69a3659f38b5289420eadc5f6d40589b
                                                                  • Opcode Fuzzy Hash: b6b2eebd28ce9ec04f5bcdeca303950088ab9d4979505be1e786023170a39b9b
                                                                  • Instruction Fuzzy Hash: 7FA18271A4892E8FDBA5EF18C895BE9B7F1FF59300F5141A9D00DE7291EA74A980CF40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 674d5be9e9c0c55b2c0d056535426f314c81ba8a4b1b7df989f0a8628d7937dc
                                                                  • Instruction ID: e8e0da6922a58be6659db601867ee94b1c2e88dd5e9a1e5cf5345417e533fbb7
                                                                  • Opcode Fuzzy Hash: 674d5be9e9c0c55b2c0d056535426f314c81ba8a4b1b7df989f0a8628d7937dc
                                                                  • Instruction Fuzzy Hash: C2710622A9D6424BE3199F2CA8611B97BE0FF41724B1402BFD48ECE5D3EE5C7486C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 547fac787d006ff12df9830a345da3ef1fd9acb279efc12decd26c5e6763abdb
                                                                  • Instruction ID: 11dea3c378bbfca675c4345531dd4618501b6b63e61ba6db108a3a6b487873c7
                                                                  • Opcode Fuzzy Hash: 547fac787d006ff12df9830a345da3ef1fd9acb279efc12decd26c5e6763abdb
                                                                  • Instruction Fuzzy Hash: 49717930D5961A8EEB68DE20C8557BDB7E0BF45700F5001BAC04EEA692CFB87985CB61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f72f0f4e113ef3c0f22d2decf5e1e8aa8b6e9578082ee3b4badcf43817d4e47f
                                                                  • Instruction ID: f2403bebd4aadd8f0c02659280a681c2adec70fbaed1035737a8af9e1c09135f
                                                                  • Opcode Fuzzy Hash: f72f0f4e113ef3c0f22d2decf5e1e8aa8b6e9578082ee3b4badcf43817d4e47f
                                                                  • Instruction Fuzzy Hash: DF51AC7184E7C54FCB438B788C666A53FF0EF17214B0A45EBD485CF0A3E668681AD762
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f34d02e8dcb4a059239a77d6abfa3ff2838770946802b0fd226100d7aa493f8d
                                                                  • Instruction ID: ad5e4ecf4ff69e823d0f7969067cdcee8a967843da20712a11ed77cda14a06dc
                                                                  • Opcode Fuzzy Hash: f34d02e8dcb4a059239a77d6abfa3ff2838770946802b0fd226100d7aa493f8d
                                                                  • Instruction Fuzzy Hash: 2B412733A9E7064BE3396E1CA4410B5B7D0FF41B10B15057ED88EDB286EE9DB886C381
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9c309e3f8e4104eb5b1b7d169a0346a55df29fec59d5849e0b7102ed4ab78a3a
                                                                  • Instruction ID: e46a6c8e741c4c28cb6c5d4ad586d3c06b50cf34b1340ef9fa729bbc07a8b9ee
                                                                  • Opcode Fuzzy Hash: 9c309e3f8e4104eb5b1b7d169a0346a55df29fec59d5849e0b7102ed4ab78a3a
                                                                  • Instruction Fuzzy Hash: 85310037B4862B9ADB44BE6DF4144FC7790FF94B72B100937C90DDA091CB64784AC698
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6e52f0bbf7fb1a84c7c81d81d79328d6aac837e6510b7cc818873c1994885e8e
                                                                  • Instruction ID: 08f1083305158a71078250b0c845518abc885125e53af41251944df1cdcc1e63
                                                                  • Opcode Fuzzy Hash: 6e52f0bbf7fb1a84c7c81d81d79328d6aac837e6510b7cc818873c1994885e8e
                                                                  • Instruction Fuzzy Hash: A7516574A08A1C8FDBA9EF18C894BA9B7F5FF59701F1041E9A00DE7251DA75AE81CF40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ef2e5c4b1b5aa59bd9bcb5688eb546b85a6eec9cec1806e7bb73ebbbfef4e220
                                                                  • Instruction ID: ecd49c6d53ff4445861f39d54af298231b6008f998bc35eae0e96ca7a6a3680d
                                                                  • Opcode Fuzzy Hash: ef2e5c4b1b5aa59bd9bcb5688eb546b85a6eec9cec1806e7bb73ebbbfef4e220
                                                                  • Instruction Fuzzy Hash: BD415D7194865E8FDBA1EF288858BF97BF0FF55301F0001B6D40DE7292EA78A981CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d3525eb76cdee31dc2b8731baac38c229aabb32468acf409cf83a6d4511e6e4d
                                                                  • Instruction ID: 35e60b5e3e2f5fe137ba08c10a6b3345623712c62d53dddbb467b69101e9baa5
                                                                  • Opcode Fuzzy Hash: d3525eb76cdee31dc2b8731baac38c229aabb32468acf409cf83a6d4511e6e4d
                                                                  • Instruction Fuzzy Hash: 1E412731D4861D9EEB94EF6888897EDB6F1FF59700F5001BAD00DE7292EE786980DB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: eb661ac96427251687be3f150e6bb95c7128e06fefdb194edaf95553b3310b87
                                                                  • Instruction ID: 9d28f55d7d3479a65bb3a2940041b2786d4ed5d1f146fb01be8e6bd9404de1fb
                                                                  • Opcode Fuzzy Hash: eb661ac96427251687be3f150e6bb95c7128e06fefdb194edaf95553b3310b87
                                                                  • Instruction Fuzzy Hash: 7A418D70D58A1D8FEB94EF68C885BECB7F1FF58300F5041AA900DE7292DE7469858B51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e82798a47318536b36ee3b0331d4aff62f85d4e6e449381f1885b98abf02160c
                                                                  • Instruction ID: 5ee798659d3137e732b3cd2e55f8f456cab3a0e24cc39254bdf87c3cfea4e1bb
                                                                  • Opcode Fuzzy Hash: e82798a47318536b36ee3b0331d4aff62f85d4e6e449381f1885b98abf02160c
                                                                  • Instruction Fuzzy Hash: 00417F70A4991D8FDBA9EB18C894BE8B7B1FB69301F5001E9D00EE7251DB71AE80CF40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5b6d2135ed5df1c722b893d7260ef8c3c545e1c647393be04e643398bcccb047
                                                                  • Instruction ID: c19a528e631087a86eec4a781150e4412ba0833e8ec1603ad4bd0148622288bd
                                                                  • Opcode Fuzzy Hash: 5b6d2135ed5df1c722b893d7260ef8c3c545e1c647393be04e643398bcccb047
                                                                  • Instruction Fuzzy Hash: BA313930B18A498FCB4CDF18C8515BAB3E2FF99705B10862ED59AD7285DF34E852CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8a3bddb0eea4e3f17042b99169d459d492be33d0c97344eac34b3de2a3f40c53
                                                                  • Instruction ID: 55cac894ee10a7f665447cf4053299b8cc1de05c37c36167ae3c671e4e4d3311
                                                                  • Opcode Fuzzy Hash: 8a3bddb0eea4e3f17042b99169d459d492be33d0c97344eac34b3de2a3f40c53
                                                                  • Instruction Fuzzy Hash: A9316630D5864AAEEB54EF64D4992FEB7F1FF49310F50403AD009FA291DBB8A544CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4e1d20495bf044c256887ad613fd3db382d0a53c663e855628f38461543bc517
                                                                  • Instruction ID: afe84f5d543a106b243a8f5162aa68617bdd348f3f2dad9a377916205ceabe73
                                                                  • Opcode Fuzzy Hash: 4e1d20495bf044c256887ad613fd3db382d0a53c663e855628f38461543bc517
                                                                  • Instruction Fuzzy Hash: 8931D57195851E8FDBA4EE28C849BE977F0FF59701F0001BA950DE7291EB79A980CB84
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fd8e9ea622128c426dc7fda833f394da800107fe4a435c6bbca7fbb32fcf0f90
                                                                  • Instruction ID: d0889ceee831669f63dca6c6b634e793c54bf5a193f54a946745dce8c45a289d
                                                                  • Opcode Fuzzy Hash: fd8e9ea622128c426dc7fda833f394da800107fe4a435c6bbca7fbb32fcf0f90
                                                                  • Instruction Fuzzy Hash: 34213823E9E7424BE3396D6C584007577D0FF46B14B2500BED48EEB28AFD8CB882D281
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0a19e1a586e79e24f3b32ba02c0cdd28fce47945718e7f12b3c6b450e911cf29
                                                                  • Instruction ID: 6c81815c7158c227221451de23a71825d694e534afad5edd388cdb614c8fde9c
                                                                  • Opcode Fuzzy Hash: 0a19e1a586e79e24f3b32ba02c0cdd28fce47945718e7f12b3c6b450e911cf29
                                                                  • Instruction Fuzzy Hash: 1531D231E4861D8EEB94EF58C844BEDB7F1FB99711F5041AAC00DE7291DE746981CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 960836d8bd471e946046352d1ca49e281b93fb6d2771cc3ffee5ee3334ad7b29
                                                                  • Instruction ID: 24b4ced5c57dd5e1b68836a7ec2c03fc02eacd4ba102ca6cb07704bbf8e8372a
                                                                  • Opcode Fuzzy Hash: 960836d8bd471e946046352d1ca49e281b93fb6d2771cc3ffee5ee3334ad7b29
                                                                  • Instruction Fuzzy Hash: DA310772D482198EEB54DFA8C8456ECB7F1FF48B15F40417AD009FA295EFB86981CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c4103ea5eebe6f76f113a5c908b1f958eefde40d8e1033badf5822fa205c8fe7
                                                                  • Instruction ID: 7012d749c4df21e89c4267f7ddbbd7d0440e2a04184f3d19fdc7a3f525517f59
                                                                  • Opcode Fuzzy Hash: c4103ea5eebe6f76f113a5c908b1f958eefde40d8e1033badf5822fa205c8fe7
                                                                  • Instruction Fuzzy Hash: 9E21D423E9E6424BE3396D6C584007577D1FF45B14B2500BED48EEB28AFD9CB882D281
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d24a85c1aa6d63a50c65218e01ff238a7a03ba07a2311e8a04dbe2b19a9090f1
                                                                  • Instruction ID: 684e633a850ea15f109e12be9943a51222e261b39cb0dad6a9e6d348e2567c6c
                                                                  • Opcode Fuzzy Hash: d24a85c1aa6d63a50c65218e01ff238a7a03ba07a2311e8a04dbe2b19a9090f1
                                                                  • Instruction Fuzzy Hash: 0F21D136A4C6598FE745AB7C98882F97BE0FF46320F0401B7D548CB0A2EA387589C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b3a40ab06a8d6e917415527c548b6e8c8dacdadc33ffa6ae6e139653199e4f5b
                                                                  • Instruction ID: 7a417e56a0b052c6ffb167d0ab2d2426feab43dbd4283c9d376922642d2c701d
                                                                  • Opcode Fuzzy Hash: b3a40ab06a8d6e917415527c548b6e8c8dacdadc33ffa6ae6e139653199e4f5b
                                                                  • Instruction Fuzzy Hash: 14110031C8854A9FEB85EF688C592FA7BE4FF09700F0000ABD409DB1A2EA786281C700
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e9d538bfe537e149189fb4d3f99e755ba9f7d31896e432309c5205a206503e97
                                                                  • Instruction ID: 308a5468f8db1745c3401660469bbc036412f05a4ac80152f30634dddb3caf25
                                                                  • Opcode Fuzzy Hash: e9d538bfe537e149189fb4d3f99e755ba9f7d31896e432309c5205a206503e97
                                                                  • Instruction Fuzzy Hash: 9E21AE3088D78A9FD743AB7088486EA7BF4FF06310B0545F6E048DB0A2EA686945C721
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 71976e4178ef3c4f1b1330ebb47001afb39bda395294281402c7c5be098c4333
                                                                  • Instruction ID: 48a1216690d657e7e417d43ff8f28b6360b70cdba3f0b7d5c4cdd3af368e1f00
                                                                  • Opcode Fuzzy Hash: 71976e4178ef3c4f1b1330ebb47001afb39bda395294281402c7c5be098c4333
                                                                  • Instruction Fuzzy Hash: 4321913084D78A4FE752AB7488687ACBFF0BF06300F0441E7D049EB1A3DA68A848C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c8f90400b9117fd2c2e2f7d48c8d4b19682d180b82a91e2806159c5c2f31330c
                                                                  • Instruction ID: ce0b481a475f6979b73f26b9e4a2a8f89fc45138312a65c873eb2a2fd9df2421
                                                                  • Opcode Fuzzy Hash: c8f90400b9117fd2c2e2f7d48c8d4b19682d180b82a91e2806159c5c2f31330c
                                                                  • Instruction Fuzzy Hash: 1211A231E4C64D8FDB98DE68C4142FD7BF4FF5A700F0015BAD00AE7592EA64A800C755
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 69c13b7c39196ff2e914ee1ed0d65aa261259c02ceffe95c935d5c5a67a0e709
                                                                  • Instruction ID: 3011a0e6d85037ccea6fd7055c1f17137ab0468e680e628f06468e5819f64153
                                                                  • Opcode Fuzzy Hash: 69c13b7c39196ff2e914ee1ed0d65aa261259c02ceffe95c935d5c5a67a0e709
                                                                  • Instruction Fuzzy Hash: B611B130D5C54A4FE746EB3854492BCBBE1FF46300F5544BAD40DDB0A2DEA8B946C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 950babf85567c2403b0553094d8fa7b6bce3d68711c91f0c2cb000e55a605116
                                                                  • Instruction ID: b77dad68134187b383b1a71991ccf6cf3dbc924f000a3721d7467ea95d3a4779
                                                                  • Opcode Fuzzy Hash: 950babf85567c2403b0553094d8fa7b6bce3d68711c91f0c2cb000e55a605116
                                                                  • Instruction Fuzzy Hash: 63215A30D4864A8EEB11AF60C8297BE7BF0BF15302F010976C419EA292DBB8B545CB55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2aac9b2da79d80e6dd3da02954c19f1ce631303bc745bc77228058bfc2969009
                                                                  • Instruction ID: 8d5b0e6fcde632e1c15f4d122c279dc55f373831ee57b59f1f3035a51bab980c
                                                                  • Opcode Fuzzy Hash: 2aac9b2da79d80e6dd3da02954c19f1ce631303bc745bc77228058bfc2969009
                                                                  • Instruction Fuzzy Hash: D811D33089C3894FD706AB3488692A97FF0EF16304F0604FBD449DB0E3EA686855CB22
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a30e9f4bc1a7b61ff34ad601297138ed632a9f399f2e66a0d292b72b21c5b17c
                                                                  • Instruction ID: 8a4b4f1570e41e004287513cfcbcc1e91993ed23f4fc3e6771d0dac8b1d9db7a
                                                                  • Opcode Fuzzy Hash: a30e9f4bc1a7b61ff34ad601297138ed632a9f399f2e66a0d292b72b21c5b17c
                                                                  • Instruction Fuzzy Hash: 88113A32A8C7598FE705AA3CAC582F57BF0FF42324F0401B7D588CA092EA687559C791
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 151d2f1f2406386e0318cadc50eacb01429633b31c1bdc6989bd67e72dfe9949
                                                                  • Instruction ID: 2962a2666b55f76302df8c74579c1f71b4d67256f82160023b0e7def6729fb1b
                                                                  • Opcode Fuzzy Hash: 151d2f1f2406386e0318cadc50eacb01429633b31c1bdc6989bd67e72dfe9949
                                                                  • Instruction Fuzzy Hash: 3D215E70E58A5D8FDF94EF98D499AACBBF1FB68311F10012AD40DE7255DB70A881CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478759688.00007FFF825B8000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B8000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b8000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 457e1864168debfb9643104468dcd8ea4b21a60bbfe9f00ca902ebe2fe43aeaa
                                                                  • Instruction ID: 57b00256b2d5e1292e0e61c5582d890babb1ae605acd7e063e3026548e5a8ef8
                                                                  • Opcode Fuzzy Hash: 457e1864168debfb9643104468dcd8ea4b21a60bbfe9f00ca902ebe2fe43aeaa
                                                                  • Instruction Fuzzy Hash: 1A2192B4D5852E8EDBA4DF1888947ACB7F1FB58705F5014EAD20EE7241DB706A80DF18
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cf283e57ba10a7b9a031ca5bced0c30de3a130232f243ec2af3bf55687f7ef03
                                                                  • Instruction ID: 57327c6d294c2166eeb7c092837595583b37ac08389314c615e2106817e2e5ac
                                                                  • Opcode Fuzzy Hash: cf283e57ba10a7b9a031ca5bced0c30de3a130232f243ec2af3bf55687f7ef03
                                                                  • Instruction Fuzzy Hash: 1E219D30A48A5E9FEB94EF28C8592BD7BE0FF58300F00057AD80AD6191DA74A445CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 779dea1d72b93d6c8b387c12e13c6c5421eaa30bd547268da2f924dce109d5c0
                                                                  • Instruction ID: 1bba27c8ca61e0902af5c5bc8fda96f9b4ca48f2a130a0f13a5f422c65a9b66b
                                                                  • Opcode Fuzzy Hash: 779dea1d72b93d6c8b387c12e13c6c5421eaa30bd547268da2f924dce109d5c0
                                                                  • Instruction Fuzzy Hash: 7211297091860D8FDF88EF18C489ABD3BE0FF68315F10416AE80AD72A5DB70A591CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9fd6cc8cf637a0f4704434ca10e81ecf4dce5cc1df76881586795159885d0acd
                                                                  • Instruction ID: f26209e4199209d050f9e4201c257fca86c2c29bad087b0ef1ec10a22c923842
                                                                  • Opcode Fuzzy Hash: 9fd6cc8cf637a0f4704434ca10e81ecf4dce5cc1df76881586795159885d0acd
                                                                  • Instruction Fuzzy Hash: 9B11A270E5881D8EDB94EFA88495AFCB7F1FF58701F905579D40DE7282CFA468418B40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9a1fa47ebbf5600aeb88564cbe481469e7604cfc11cebe2311adc33ed05f809c
                                                                  • Instruction ID: a2a4e68269f790c39615efd69dab4263ae51c7eb9707b089ed3133c789218644
                                                                  • Opcode Fuzzy Hash: 9a1fa47ebbf5600aeb88564cbe481469e7604cfc11cebe2311adc33ed05f809c
                                                                  • Instruction Fuzzy Hash: F811FE22EBE91A8FE774DE4C954057C73E0FF48F14B641176D40EEB198EAA8B801D741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: de4af451e1f6d5c260ce949ee49ce632e09d877f229af00e2267cad0ef7436b1
                                                                  • Instruction ID: 1fb675ee30f9543c3e675de218136867e93818f71875ad7b4c140b1b11ffa351
                                                                  • Opcode Fuzzy Hash: de4af451e1f6d5c260ce949ee49ce632e09d877f229af00e2267cad0ef7436b1
                                                                  • Instruction Fuzzy Hash: E9117C719586498FDB48DF18C89A1A93BE1FF58714F5101BFE80AD7291DAB8A440CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bce898a730d6369f49cf82ba0f97dbb54ed72a397d4a391872e36c00c3f09ba5
                                                                  • Instruction ID: b2088a84fb26dd32f7d9fbd16846c53b903f40379070cac245b94d15df7793ad
                                                                  • Opcode Fuzzy Hash: bce898a730d6369f49cf82ba0f97dbb54ed72a397d4a391872e36c00c3f09ba5
                                                                  • Instruction Fuzzy Hash: D611A327E492534AD704B62EF8511FA77D0EF82332B1812B3D048CD0B3EE1974CA8595
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 086e03dd197bcc5a2c976fd959c028fd0731769e899a41fe9f9a35921dc3dde0
                                                                  • Instruction ID: b488507a937c64a967ed02e879b77698b97169d0ba84adc453e751cb3c155538
                                                                  • Opcode Fuzzy Hash: 086e03dd197bcc5a2c976fd959c028fd0731769e899a41fe9f9a35921dc3dde0
                                                                  • Instruction Fuzzy Hash: F211A030D4D28AAEEB02BB3494492E97BE0FF46300F4509F7D448CE0A3EA68A585C721
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 277fb7cb038f9bb432789a8d843222c09d095d78c1ae690540388175206a246e
                                                                  • Instruction ID: 82520d02f558ac31f4246ae76e645cf313d8fd67d6853d6f826a44b08b19eb7e
                                                                  • Opcode Fuzzy Hash: 277fb7cb038f9bb432789a8d843222c09d095d78c1ae690540388175206a246e
                                                                  • Instruction Fuzzy Hash: 9E112532A8C79A8FE741AA3CAC582F57BF0FF42324F0401B7D588CA092EB686549C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3a7f36f8e70ca852cce6a07f479a1bf80b25aa6e49dbec278636c5c69f2418ed
                                                                  • Instruction ID: f979b29aa8d91209fda58e3679dc867a2cae598bcacaa04db3d264d118276a55
                                                                  • Opcode Fuzzy Hash: 3a7f36f8e70ca852cce6a07f479a1bf80b25aa6e49dbec278636c5c69f2418ed
                                                                  • Instruction Fuzzy Hash: AC11827090864E8FDF84EF28C4596BD7BF0FF68300F0045AAE409C72A1DB74A991CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e18aee016054a024c2b82aaee951fd1767a378d1da8c759a4c68dbdbc7cb4247
                                                                  • Instruction ID: a7458219348b69de72a6d6f76c9b24da9d4510c30c626fde956a0ee29d59162c
                                                                  • Opcode Fuzzy Hash: e18aee016054a024c2b82aaee951fd1767a378d1da8c759a4c68dbdbc7cb4247
                                                                  • Instruction Fuzzy Hash: 2021F771E0811A8EEB48EFA8D8557BEB7F1BB54711F40017AD00EEA6D1DE7869848B81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0ce52b9aa23655bf78be8000f64e6a561d4b66dfc274674ff0a3ad9c0b68f27f
                                                                  • Instruction ID: c8b3bccf4f26e01df750e2ee88173426e7a829ae43bbd957e2e278e17f32ab0f
                                                                  • Opcode Fuzzy Hash: 0ce52b9aa23655bf78be8000f64e6a561d4b66dfc274674ff0a3ad9c0b68f27f
                                                                  • Instruction Fuzzy Hash: 89115B70D4864D9FEB84EF64C85D2BD7BE0FF19300F5005BAD819DA1A2EBB4A554CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: baef258bf68853b39f2733eeb401e3c0cdd7a794a069d05ee70a83b7783ec54c
                                                                  • Instruction ID: 43ecfe20cfd1c6e6c880e23a5c8c01b8bf6867416bb105abc4dd6584f8b73a8c
                                                                  • Opcode Fuzzy Hash: baef258bf68853b39f2733eeb401e3c0cdd7a794a069d05ee70a83b7783ec54c
                                                                  • Instruction Fuzzy Hash: 3E114034A1891D8FDF94EF58C495BA8B7F1FF69305F1040A9900DE7692CB75A981CF00
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3165e20585d8277b9f9835d8eaacc87c6f8b861f69730bf3a586b75f46410fff
                                                                  • Instruction ID: a42b62654fe982099fb5e439be2e2cedf02810947babf21d55e427753e481fb5
                                                                  • Opcode Fuzzy Hash: 3165e20585d8277b9f9835d8eaacc87c6f8b861f69730bf3a586b75f46410fff
                                                                  • Instruction Fuzzy Hash: 2811C832A8C75A8FE745AA7C98582F57BF0FF46324F0401B7D548CA092EB686548C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0ed0e6b70834a8e2bf2e2d4f11fa0519640269d2067eb30835c49af66fdb31da
                                                                  • Instruction ID: e34ad5f835033a0935781dd74edf81edd35973b65e1eaf039a06be15ff3eec88
                                                                  • Opcode Fuzzy Hash: 0ed0e6b70834a8e2bf2e2d4f11fa0519640269d2067eb30835c49af66fdb31da
                                                                  • Instruction Fuzzy Hash: 59118E3199C54A9FE751EB7888886B97BE4FF19B00F0404B6D408DB1A1EEB8B144C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bad441edca2daa589eb9cac23f23cb824489a2eef7d846d02ce45b0406864b20
                                                                  • Instruction ID: eb6a0d92b1307d8c40eedb78abe330aa9d722ed3e2e262cf9cd6908668cf377e
                                                                  • Opcode Fuzzy Hash: bad441edca2daa589eb9cac23f23cb824489a2eef7d846d02ce45b0406864b20
                                                                  • Instruction Fuzzy Hash: CA01CC319496499FEB48EF2888682B97BE4FF19704F4100BED00ADA6D2EA65A450C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a5bba401e77d181fe6e499f75ed576b89dcec8467c7cf6e2945fe1c87924c3ed
                                                                  • Instruction ID: 0150e2f8d7ccb5db7f644ec533fb3bb165c4e075f54cb0d62cd3122ad49de85e
                                                                  • Opcode Fuzzy Hash: a5bba401e77d181fe6e499f75ed576b89dcec8467c7cf6e2945fe1c87924c3ed
                                                                  • Instruction Fuzzy Hash: 17118E30D4864E9FEB44EF6488582BE77E0FF19300F5004BAD409EB2D2EB74A540CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5ebb227b7c311127a5e06a709eba90f1577568c17f32367ff51cea534ea73cbb
                                                                  • Instruction ID: 3c0ca2e5e1a82c2c6d6b264a2de2f4424d1f7fb047bcaf1c88e88a7020286396
                                                                  • Opcode Fuzzy Hash: 5ebb227b7c311127a5e06a709eba90f1577568c17f32367ff51cea534ea73cbb
                                                                  • Instruction Fuzzy Hash: DF114C30D4D54A5EEF98EE2488192BD77E1BF19304F54047ED40EEA6D2DFA87801CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 802e0c7c1879889e9ad6c21423c71877a6bdb13d0bfc63fc000178865abd0711
                                                                  • Instruction ID: 2d0ccab996a8671a3cf8eaf4070f54034e5220928df541c0c0eddb535e2ceed0
                                                                  • Opcode Fuzzy Hash: 802e0c7c1879889e9ad6c21423c71877a6bdb13d0bfc63fc000178865abd0711
                                                                  • Instruction Fuzzy Hash: 51117C70D5864D8FDB45EF6488682BD7BF0FF19301F8008BBD809DA1A2DB74A584C705
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 40f0dd8e35a227355d6216b629bb24c780359f14b1a5b57dcb9302bed2360bc2
                                                                  • Instruction ID: 64422a0bade7a092bd2c04eb58693452d40489afb0c546069fbac5303dd2b7c6
                                                                  • Opcode Fuzzy Hash: 40f0dd8e35a227355d6216b629bb24c780359f14b1a5b57dcb9302bed2360bc2
                                                                  • Instruction Fuzzy Hash: 8C11E83490890E8FEB88EF68C458BBE77E1FF68301F10456AA81AD7261DB70A550CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0feb4e619b0816a90a555e3b6cf3dd8308d37bdb43d2ec4e2163f768e15c34b7
                                                                  • Instruction ID: 00bbdd82b2f9f56e05a8afbc146eddcca61448f95be142baf42ac296844cf7b7
                                                                  • Opcode Fuzzy Hash: 0feb4e619b0816a90a555e3b6cf3dd8308d37bdb43d2ec4e2163f768e15c34b7
                                                                  • Instruction Fuzzy Hash: B911CE3090868E8FDB49EF20C4682BE3BE1FF5A301F5044BFD809CA5A2DB79A950C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c6c613e2a323a0ce9a6049501fd750b923620e85d7ddea949ce19c78cfbcd1f0
                                                                  • Instruction ID: 4ed968ce2b57d04ea0c1d7529c4ec6cb0b3247550dd66d315aa428aa20dc04a1
                                                                  • Opcode Fuzzy Hash: c6c613e2a323a0ce9a6049501fd750b923620e85d7ddea949ce19c78cfbcd1f0
                                                                  • Instruction Fuzzy Hash: 7111C231A8A4099BDB98DF48E895AFDB7B1FF49300F1010A9E00EE7292DA747980CB44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2553023996cdbb13a4f6175bf752fa08d1a32b41ce3ea2e367f36b75c035a72c
                                                                  • Instruction ID: 50be9a18ae97f3e5009a39ffd6665bb7ae95cd48b0fcec0ce1319818536b2617
                                                                  • Opcode Fuzzy Hash: 2553023996cdbb13a4f6175bf752fa08d1a32b41ce3ea2e367f36b75c035a72c
                                                                  • Instruction Fuzzy Hash: A4018870968A499FEB81AF2488486AD7BE0FF09300F4141B6E808DA0A2EBB8B544C601
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a53496733e442070cdc2af466e9c95c222bf47f5550836b6b90b63d7b3c895bc
                                                                  • Instruction ID: 41d3e64c340afb65be026a587314905410452955f30efd96840531a86a73879e
                                                                  • Opcode Fuzzy Hash: a53496733e442070cdc2af466e9c95c222bf47f5550836b6b90b63d7b3c895bc
                                                                  • Instruction Fuzzy Hash: 2D11C93095890E8FEF84EF68C4586BE77E0FF18315F10087AE81AD71A1DB71A550CB45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f3343d33ba9db628720797881dde899bbb73227717ff34205120911cb88e66a4
                                                                  • Instruction ID: 0c351e42078cc37166a1b9339e63ae29d5a69fd3bf43f49f5fed97d87770ce97
                                                                  • Opcode Fuzzy Hash: f3343d33ba9db628720797881dde899bbb73227717ff34205120911cb88e66a4
                                                                  • Instruction Fuzzy Hash: 5C11CE3194C6499FDB45EF2888192BD7BF0BF16300F4104ABD409DB1D2EA78A904C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 30cf2da6168d087f3333e32078101ab760d62e173d47b201bd0591ff7e9517cf
                                                                  • Instruction ID: 52c88e6d9933c09401ae659225bb3df26a253d93fc386a9e90acce982057a0a4
                                                                  • Opcode Fuzzy Hash: 30cf2da6168d087f3333e32078101ab760d62e173d47b201bd0591ff7e9517cf
                                                                  • Instruction Fuzzy Hash: 8B016D30D4C6494EE751EF2484491AD7BE0FF05300F4444BBD408DB0A2EB68A444C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4285c4e3b6f08344db150f539269f814c9f6343a31332a8330d7ac0e51fb4517
                                                                  • Instruction ID: 4f816210ec844264159fb6b75b01935b61472a2121226c651cb9677b010e3b5b
                                                                  • Opcode Fuzzy Hash: 4285c4e3b6f08344db150f539269f814c9f6343a31332a8330d7ac0e51fb4517
                                                                  • Instruction Fuzzy Hash: 3201DF31D8824D9FEB49EF64C4586BA3BE0FF1A300F4104BFD40ADA5E2EAB8A550C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 138fbde1d7adaf5d004d373c91d7f451f9849bc871d1fe862c3173b119207bbf
                                                                  • Instruction ID: 068c62c6a09e53270ae6a3d1bec533ab12e0fbe5b4c9201d39a16929a1dea381
                                                                  • Opcode Fuzzy Hash: 138fbde1d7adaf5d004d373c91d7f451f9849bc871d1fe862c3173b119207bbf
                                                                  • Instruction Fuzzy Hash: B501F512A8F7864FD3354A6C08645BC2BD1AF8656070902FBD849EF1DBFD8CE806C351
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3d92bebbfb29d9be4ffe252f0f130a7a1f2b9c7aafe2a35546428f2e2f460af5
                                                                  • Instruction ID: f05688d8ac29f05cf6d3990550a61be559fccc26b6ab65875a69ef3290205fbf
                                                                  • Opcode Fuzzy Hash: 3d92bebbfb29d9be4ffe252f0f130a7a1f2b9c7aafe2a35546428f2e2f460af5
                                                                  • Instruction Fuzzy Hash: 88118B70949A4E8FEB98EF2884596BD7BE0FF18300F1004BAD409DA192EBB5A550C700
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 579e077ca832f0d8fc770884f0387a8ac671cfc374b7b2b1bb74b5a72db0b139
                                                                  • Instruction ID: 6fd4f4a44d660e16c29414d2c3ce269fed90f754eb35f76ae7f72d514383041c
                                                                  • Opcode Fuzzy Hash: 579e077ca832f0d8fc770884f0387a8ac671cfc374b7b2b1bb74b5a72db0b139
                                                                  • Instruction Fuzzy Hash: 5811F730A086188FDB94EF48D884BA9B3F2FB58314F1001AAE00EE7391DB74AD81CF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: dfb5d5ff0d300a2282d0154187d35335d78efd4d51539de843c24c1730029c24
                                                                  • Instruction ID: f483c63208ec5c7a2e3c5e6d3746232ab2c91ba4432e0b8b0d722932790ba8d8
                                                                  • Opcode Fuzzy Hash: dfb5d5ff0d300a2282d0154187d35335d78efd4d51539de843c24c1730029c24
                                                                  • Instruction Fuzzy Hash: 16015E3680895D9FEBA5DE5C8844BA973E1FB28700F0002AAC41DE7280DAB96D41CB04
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8d7c3b42261f0eecca7388293aca092cf8bfe0e166d1a256693d5180976ffddc
                                                                  • Instruction ID: 81bb495f7231208f0ae38545f0f071cf7ea40e447eb3f962e5d06166cd0f01d0
                                                                  • Opcode Fuzzy Hash: 8d7c3b42261f0eecca7388293aca092cf8bfe0e166d1a256693d5180976ffddc
                                                                  • Instruction Fuzzy Hash: 32018C3094854E8EEB98EF24C0596BD77E1FF58305F60807AD40EDA191CBB1B550CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: be69ab398c031211a6aea1cb29afee97a69c3e549c86a8876da11584a4357b8a
                                                                  • Instruction ID: 3b65ce84c7f3368929db5897be9dbf5df754bd3672953a72a8342996f2ffab6b
                                                                  • Opcode Fuzzy Hash: be69ab398c031211a6aea1cb29afee97a69c3e549c86a8876da11584a4357b8a
                                                                  • Instruction Fuzzy Hash: B6018430D0850E8FDB44EF68C4496BEB7E2FF98301F548676D41DD6254DB74A591C780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 091c23342f69ea701d52e0da28dcabf70de60395fbbffc8ee078e53f80f43afb
                                                                  • Instruction ID: b51b7b4a499acec2e9fac1a4921ee398b81d341717997be66a9f89902addd137
                                                                  • Opcode Fuzzy Hash: 091c23342f69ea701d52e0da28dcabf70de60395fbbffc8ee078e53f80f43afb
                                                                  • Instruction Fuzzy Hash: DC01AD30D5861E5FE381EF78844C2BD7BE0FF58300F4144B6D008EA1A2EA78B480CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e1d64bd5c5e99f2d52591aa9d23ffd8ef123227142da253aa377477c72c260ed
                                                                  • Instruction ID: b1cacd00052066c6d16f52ebe5daadcc5dd9c2a0f65867ae1dbe89440d055148
                                                                  • Opcode Fuzzy Hash: e1d64bd5c5e99f2d52591aa9d23ffd8ef123227142da253aa377477c72c260ed
                                                                  • Instruction Fuzzy Hash: FC016260E5C60E5EE781FB78844C7BD77E1BF5A300F4044B6D409DA1A2EEA4F584C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 11ebf43e5a5287b43192629124d34786023740c2566723c5f5e383fd435da0a4
                                                                  • Instruction ID: eed738a9ca33a2f6fc0e8155591f13c4ae080b9a1fecc87e44ade76903a5f99b
                                                                  • Opcode Fuzzy Hash: 11ebf43e5a5287b43192629124d34786023740c2566723c5f5e383fd435da0a4
                                                                  • Instruction Fuzzy Hash: 86018F31A4890E8F9F48DE1CC4955FE77E1FF18304B1082BED40ADB191EAB0B441CB80
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d9551cbf64c5511c5b1307362a0e2e55378c26e8b5d304358570b99780e2c551
                                                                  • Instruction ID: 7e635b21161c3ebad5f2403ce2b110d3dddb3737d126dda61b3fea586c0c142a
                                                                  • Opcode Fuzzy Hash: d9551cbf64c5511c5b1307362a0e2e55378c26e8b5d304358570b99780e2c551
                                                                  • Instruction Fuzzy Hash: E501A722D5C79E8EE7426B785C182F57BF0FF56314F0405B7D448CA0A3EA686558C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8e752f0918385e3d4d66b45be080a10889d46c82fe2bc54e39ae38e85eb0c8ee
                                                                  • Instruction ID: 90c1fda5110e64074339acbbc9fa7457443a5f1dd6276d8d5bf3c07e05ab65da
                                                                  • Opcode Fuzzy Hash: 8e752f0918385e3d4d66b45be080a10889d46c82fe2bc54e39ae38e85eb0c8ee
                                                                  • Instruction Fuzzy Hash: 94017830D5964A8FEB41AF2488492BD7BE0FF59310F8145B7E40CDA1A2EB78A584CB21
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 20c462a263570bc433cfc6b1006ed6ad3ef0a4f3be26e797d617199c46f6fba0
                                                                  • Instruction ID: 87f2a9fd68bcaefadc98f8d5c2c30c7511794593f97a6e8bd3cd1b2ab1d98153
                                                                  • Opcode Fuzzy Hash: 20c462a263570bc433cfc6b1006ed6ad3ef0a4f3be26e797d617199c46f6fba0
                                                                  • Instruction Fuzzy Hash: 1A012C3095890E8EEB88EF68C4596BE7BE0FF18305F50087ED81ED6291DFB5A550CB05
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 86783edad598b3debe5950e36bb2a5c8c2158f432f4ccb6db301db224d1e0670
                                                                  • Instruction ID: b9e2c43de8ab47dd531a2b82acd95006b4ef3da30730e6ca5a123c68bf8dcda4
                                                                  • Opcode Fuzzy Hash: 86783edad598b3debe5950e36bb2a5c8c2158f432f4ccb6db301db224d1e0670
                                                                  • Instruction Fuzzy Hash: 88018F3098D68A9FE742AB7488596AD3BE0EF1A301F4509F3D008CB0A3EE68B544C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 46fabf4d155557211693dba447b9e593250df2cf64f2d0fe9cdeef892e8f6c85
                                                                  • Instruction ID: 75694826ede8471ece39bd30fe016cc47ef54b65d6c8a9e300b951b25f99854f
                                                                  • Opcode Fuzzy Hash: 46fabf4d155557211693dba447b9e593250df2cf64f2d0fe9cdeef892e8f6c85
                                                                  • Instruction Fuzzy Hash: 2B018470C0C68E8FEB55DF6888492BE7FE1FF95301F8845BAE818C6291DB75A550C781
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 408f1811141b4c7ce128633a8dc3ee70c390e91bb8531d05e5b4c44081338dc7
                                                                  • Instruction ID: 6dc5c7e14b701555bc874b8b31e60c8965dd181540edba13082dfb31ec202793
                                                                  • Opcode Fuzzy Hash: 408f1811141b4c7ce128633a8dc3ee70c390e91bb8531d05e5b4c44081338dc7
                                                                  • Instruction Fuzzy Hash: 0201A231D4D64AAFE741EB3884896A97BF4EF1A710F4504B3D408CB0A3FA78B584C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c5c81e71780de64222541ed0a99ff0731caf677141c657426f17a1e3343bbb94
                                                                  • Instruction ID: 8e2d3403f07135e06161d928cbcd72c10ff11ba004ba74982ef0dbac77075416
                                                                  • Opcode Fuzzy Hash: c5c81e71780de64222541ed0a99ff0731caf677141c657426f17a1e3343bbb94
                                                                  • Instruction Fuzzy Hash: AA019A31A4954E8FEB99EF68C4593B93BA1FFA9300F1040BED00DDB2A6EA75B541C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: afde7baf2af6cd940650cb818cfc9ade4cef186cc3ce2aeb7090c48b2ca0e60c
                                                                  • Instruction ID: 38418598e9b23ae78156b5b76c3f5f1766118e58ac443ca4722329795d259914
                                                                  • Opcode Fuzzy Hash: afde7baf2af6cd940650cb818cfc9ade4cef186cc3ce2aeb7090c48b2ca0e60c
                                                                  • Instruction Fuzzy Hash: 9B018C31A4854A8FEB99EF68C4996B97BA1FF59304F2001BED00DDB296DA79B441C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 57d3e69ae5263355a40866948a9f6fe499fa29f5561d9b7b066b058ecb133f46
                                                                  • Instruction ID: acba66bb7dcb1e7d07b09acea4330f17a488669a910ab2d0e4165fbd63a8fa50
                                                                  • Opcode Fuzzy Hash: 57d3e69ae5263355a40866948a9f6fe499fa29f5561d9b7b066b058ecb133f46
                                                                  • Instruction Fuzzy Hash: BB01DE3194C54A8FDB98EF68C0996B937E1FF69300F2001BED00DCB296EAB9B441C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b7bd66c96c6bb746ae4821b744135cb8fb2f2e00cb99a619b0a16c0472424759
                                                                  • Instruction ID: 6006e05b55084c80db10777fcb363bb9e84ae72da40ce05877c97304d2477694
                                                                  • Opcode Fuzzy Hash: b7bd66c96c6bb746ae4821b744135cb8fb2f2e00cb99a619b0a16c0472424759
                                                                  • Instruction Fuzzy Hash: A001CC31A0850A9EDB99EB68C0592B937A1FF98300F1000BEC00DDB296EA75B541C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 728c96d40795c20103d3239b56992ae4f7a821ce6be6a2ec2c106b1898fbdc5b
                                                                  • Instruction ID: 44eb9cb481a7bc4c33f88f24f6eecd0b65bd2bc15a2e1575091d48f4367ab459
                                                                  • Opcode Fuzzy Hash: 728c96d40795c20103d3239b56992ae4f7a821ce6be6a2ec2c106b1898fbdc5b
                                                                  • Instruction Fuzzy Hash: 81F06822F4C5454AD798AE6C64352BC22C2FF8CA51B1411FAE54FDB2D6EC687C528281
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 13f9677886199ce2cd4eab7cc9b54b0492cc0f18c0793a5a9ddca43ef51d9c17
                                                                  • Instruction ID: 62e4a329c12edf058bf7bd7dd71e19da372473628889535e04636a0a85dbe75b
                                                                  • Opcode Fuzzy Hash: 13f9677886199ce2cd4eab7cc9b54b0492cc0f18c0793a5a9ddca43ef51d9c17
                                                                  • Instruction Fuzzy Hash: 2D01843094D68A5FE752EB34845D1AD7BE0FF05300F8544F7D409DB0A2EBA8B454C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: dd0592424e1d6b3207e4409fa3529ea6c6da9e3a696c26bbb3cb73d7e094cb1c
                                                                  • Instruction ID: 0ff40f801877e4784b6a8cf4ca904b89ae0db3fa2b688447e10ac316459eb8f8
                                                                  • Opcode Fuzzy Hash: dd0592424e1d6b3207e4409fa3529ea6c6da9e3a696c26bbb3cb73d7e094cb1c
                                                                  • Instruction Fuzzy Hash: 4A01F370D5451E9FEB94EF64CC857ADB6F1FB48201F5046BAC00EE2291DF746A84CB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cf9fb1e7507dc07a25436bf72e1ec7f3429c1df9ee0b50f6c30d663912f6d5ed
                                                                  • Instruction ID: 77e0efeb0ad2f2519c1337fae221a9e8cbcaa21250c94fddd652284885f031d0
                                                                  • Opcode Fuzzy Hash: cf9fb1e7507dc07a25436bf72e1ec7f3429c1df9ee0b50f6c30d663912f6d5ed
                                                                  • Instruction Fuzzy Hash: 1101DB31A4954A8FEB58EF28C0592BA3BD1EFA5300F1440BEC00ECB1D2EEA9B905C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b098011916b3960dba4463d505595ef24dba42b8f3bf78bb4b08d90211a7c0ef
                                                                  • Instruction ID: b6497a9df47149ee6a2508d5a4dbb5fe2f1a1ac164c2b980addee2b02c85bb25
                                                                  • Opcode Fuzzy Hash: b098011916b3960dba4463d505595ef24dba42b8f3bf78bb4b08d90211a7c0ef
                                                                  • Instruction Fuzzy Hash: 94014630958A0A9EEF58EF2480582BD77E0FF18315F90047EE40EDA2E1DFB5B550C611
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c314353e010943cb6cc090feb5366d16d28b7a642715d1690553fddcce926a65
                                                                  • Instruction ID: a9e5d8f74f82b438a562dca39c72439e9e077d5cc9c0e3e7616a3d6958b157da
                                                                  • Opcode Fuzzy Hash: c314353e010943cb6cc090feb5366d16d28b7a642715d1690553fddcce926a65
                                                                  • Instruction Fuzzy Hash: 6E016D3095890E8AEB58EF2484582BE77E0FF18305F90047EE40ED65D1DF75B550C621
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a94865108e564e0e7a3ab5c5aa6456e9d74f0b6dbcd09f835a4023affc2b32b4
                                                                  • Instruction ID: a356ff5eb2646c1325b77c2f9e2a5ac514a7ea6c4b49ea22aa6553fcc7cb307a
                                                                  • Opcode Fuzzy Hash: a94865108e564e0e7a3ab5c5aa6456e9d74f0b6dbcd09f835a4023affc2b32b4
                                                                  • Instruction Fuzzy Hash: B0014B3194854A9EEB54EF68C4596B977E0FF19304F1004BAD40EEB2A2DEB97840C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0edc1f1655d1333c23a2a5dba2f7d7f7c1a570201e06f1c9906aefe12846e3b7
                                                                  • Instruction ID: 74676d790b853b3b5904986fb8d4211bf409ea936fb5136594fdcb72dd0c3bc4
                                                                  • Opcode Fuzzy Hash: 0edc1f1655d1333c23a2a5dba2f7d7f7c1a570201e06f1c9906aefe12846e3b7
                                                                  • Instruction Fuzzy Hash: 6F01A421C5C78E8EEB426B785C1C2F97BF0FF16304F0805B7E448DA0A3EA686598C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 88c3d6b224f831d5c00b2e1e68dfaa1392e52be4e8c8017d848a5e2d448e2f38
                                                                  • Instruction ID: 246b8001aa084f9c5afd2e446af797ef321760282700c4610dc0d1703972be92
                                                                  • Opcode Fuzzy Hash: 88c3d6b224f831d5c00b2e1e68dfaa1392e52be4e8c8017d848a5e2d448e2f38
                                                                  • Instruction Fuzzy Hash: 38018B3194850A8EEB54EBA8C8586F93BE1FF29300F1004BED00EDB2E2DE656541C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f947292cc7011e10c867d013ded12c7948ef2a978e45198eeb27c8329ae8ae6e
                                                                  • Instruction ID: 5e8e5e4d842b7dbd657e4e138dee9ab7c6241ca72dff468fd6a2e6d6e0eca04d
                                                                  • Opcode Fuzzy Hash: f947292cc7011e10c867d013ded12c7948ef2a978e45198eeb27c8329ae8ae6e
                                                                  • Instruction Fuzzy Hash: 29014B31E4854A9FEB58EB68C4597F977E1FF29304F1004BAD00EDB1A2EEA96540C721
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c91cac90b7b460d3dde5a0303a5ec1df843b32c1b4c47fc76b5795aa2f0dd028
                                                                  • Instruction ID: 1444f826c7a182c8166f0e4df386a38ab80538e70b2554620a1330496510fd49
                                                                  • Opcode Fuzzy Hash: c91cac90b7b460d3dde5a0303a5ec1df843b32c1b4c47fc76b5795aa2f0dd028
                                                                  • Instruction Fuzzy Hash: 8FF05416D9CADA5FD3A59B2C08342786AE0BF49741F4800F6D94EEF1D2F98C3815C392
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bb2f4e844ea1708a5003c6fe31f719eefdff6d6f478e818d6685234c2a820138
                                                                  • Instruction ID: 093b664d6af94f7ed61cbf343ce0d690a294e324ee88600fbcac6abc7745cb43
                                                                  • Opcode Fuzzy Hash: bb2f4e844ea1708a5003c6fe31f719eefdff6d6f478e818d6685234c2a820138
                                                                  • Instruction Fuzzy Hash: EAF04971E4C51A9EEB44FFA884582B977E1FF29310F5044B6D40CEB1A2EEB8B540C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 79aba10b0a41051e61f2a221f0c4f9613baa70d37ddc35941f0314126bd7006b
                                                                  • Instruction ID: 19c5e35211d24704bb04bfbd83299551105b04bae65723ccb1129e517c80293e
                                                                  • Opcode Fuzzy Hash: 79aba10b0a41051e61f2a221f0c4f9613baa70d37ddc35941f0314126bd7006b
                                                                  • Instruction Fuzzy Hash: 7CF03C31E4D50EAEEB51EB6884582B936E1FF19310F404476D40CEB1A2EE74B540D701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 00ddf608dfbb2cd76d4876c25de3113793392b4603aee06623715cb1416f9104
                                                                  • Instruction ID: d3456403c04f7f2009c62e2ec7aaecfb25b80cde32058a988b6a8909f1072cd1
                                                                  • Opcode Fuzzy Hash: 00ddf608dfbb2cd76d4876c25de3113793392b4603aee06623715cb1416f9104
                                                                  • Instruction Fuzzy Hash: 31F09731E2480D9F9B84EB9CD495AADB7F1FF58711B4051B5E40AE72A1DE64A8418B40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 05e919bddf83a0bc5d3bd812844ffc4cd9b91dedded877869efa2a286911da6c
                                                                  • Instruction ID: 2d85d12783c47a8e55fa96b68c021318f2f14768a559a2478b92bd76a7982b58
                                                                  • Opcode Fuzzy Hash: 05e919bddf83a0bc5d3bd812844ffc4cd9b91dedded877869efa2a286911da6c
                                                                  • Instruction Fuzzy Hash: 07F03C31A18A058BD7A4EF28C0506A2B3E1FF54301B400A7DC44EC76A2DF39F882C780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 51609a2acee6d197f2d778cd67d3774e4c97309d2917ed8bdf06d7d43e5c21d2
                                                                  • Instruction ID: e23d6849523d28334f49a00a8142a5de5c2a60e6d9f8b619ee98faeb99eff61c
                                                                  • Opcode Fuzzy Hash: 51609a2acee6d197f2d778cd67d3774e4c97309d2917ed8bdf06d7d43e5c21d2
                                                                  • Instruction Fuzzy Hash: 46F06D3095864E8EEF94EE2494182BE77E0FF59304F50407AE80DCA191DBB5A560CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 921531dfd73b7c703a05ac512185fc663e48473eed023c795939108b4bce170a
                                                                  • Instruction ID: 71bebfec31a42c0a1f71325ce1cd225a4c97014c22db1a0a11b6102ac881507a
                                                                  • Opcode Fuzzy Hash: 921531dfd73b7c703a05ac512185fc663e48473eed023c795939108b4bce170a
                                                                  • Instruction Fuzzy Hash: E40162B0A1C54ACEE348DF58E8A83AE3BE1E315328F1001BEC046D3BD5CBF500248B55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8d22512514eb82c2e180ec689ace5da5430c1a0c87bcfd66c3b84267fee11b1b
                                                                  • Instruction ID: cfe92076d070f9d6273cc46df5f94842af27649042312733a62a90688a0aee47
                                                                  • Opcode Fuzzy Hash: 8d22512514eb82c2e180ec689ace5da5430c1a0c87bcfd66c3b84267fee11b1b
                                                                  • Instruction Fuzzy Hash: 74010870D4851A9BEB54DF50C845AFEB7F1FF58300F10427AC409A6295CBB86986CB94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 48cd30abf3e5f9c702665d568fccb28e1d59b49cdc2ff447ff60fa288a69c6c5
                                                                  • Instruction ID: fa114ae93bc8f41effac5c0817a6e4a984d281fa2aa48cd65fbc8a8f1f4fcc18
                                                                  • Opcode Fuzzy Hash: 48cd30abf3e5f9c702665d568fccb28e1d59b49cdc2ff447ff60fa288a69c6c5
                                                                  • Instruction Fuzzy Hash: D4F08C7290950D9FDB04EFA8D0856EEBBA0FF80320F00023AD409EB2E2DB7568458742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: daf4975fe5e40b3b7ed43e11e96873dab73fc32274ca00e75f60c8ede46fe4ce
                                                                  • Instruction ID: 7ad69872585beadaeb94bc6644b7bed6320aad84cd1483140ec6f4039fac9e71
                                                                  • Opcode Fuzzy Hash: daf4975fe5e40b3b7ed43e11e96873dab73fc32274ca00e75f60c8ede46fe4ce
                                                                  • Instruction Fuzzy Hash: 20F09030D5865E8EEB84EF6898582BE77E0FF25302F40097AEC2CD61A1DB746160C704
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a202c225be8329c19441865090612c847dcb7099b00f59ae924909cac90081f9
                                                                  • Instruction ID: e7039550afccd2355851a24e10c6c4d743a44ef97d720fc77d12635b73f4bb43
                                                                  • Opcode Fuzzy Hash: a202c225be8329c19441865090612c847dcb7099b00f59ae924909cac90081f9
                                                                  • Instruction Fuzzy Hash: 95F04931E2840EAEEB41FB6884483B933E0FF59700F1049B2D00CDB1A2EEB8B500DB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: aa1bbd9fa43ee9197ed5b0acb81a571c41fd577eafc6f7fe679451be09760c9c
                                                                  • Instruction ID: 9f52ff384422e3806141cfbf46c2acef112ba347ea73317c8e30886542e38715
                                                                  • Opcode Fuzzy Hash: aa1bbd9fa43ee9197ed5b0acb81a571c41fd577eafc6f7fe679451be09760c9c
                                                                  • Instruction Fuzzy Hash: DDF0C23084D38A8FEB5A6F3088282BD3BB0BF06300F8500BBE409CA1D2DB38A454C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 11db75a018a34ce2e14c99aee58f8fb2034d7a0c434e713e553235d6e8638153
                                                                  • Instruction ID: f81cd8b1ca49971b803ee7082b6433a3333082e569a837bf06772d24903c2481
                                                                  • Opcode Fuzzy Hash: 11db75a018a34ce2e14c99aee58f8fb2034d7a0c434e713e553235d6e8638153
                                                                  • Instruction Fuzzy Hash: 61F0E236E4821D8ADF58DFA898416EDB7F1FF89710F4081BAD009F6282DF786981CA54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7b2280628714684067f29ddc15afca3cbf03b2fa3fa49d9f8f6501ad4807a853
                                                                  • Instruction ID: 3a29ca09cfb635ea837eb910858fe46e3f7a84be7c6970cd2d0a47ba89d75477
                                                                  • Opcode Fuzzy Hash: 7b2280628714684067f29ddc15afca3cbf03b2fa3fa49d9f8f6501ad4807a853
                                                                  • Instruction Fuzzy Hash: FAE06C22B5C5164E53E89E2C142523C52C1FB4C651B1401BAD40FEF3C2ED897C415281
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: af75d98e0e03b711836e87b385d9fa7b9a2385736d3f76e5d481d0d818896110
                                                                  • Instruction ID: 48fce8a5bd862c543f2c559b99691324922c5e0a5ac562e01e835793eebde14f
                                                                  • Opcode Fuzzy Hash: af75d98e0e03b711836e87b385d9fa7b9a2385736d3f76e5d481d0d818896110
                                                                  • Instruction Fuzzy Hash: 74F06523B5C44A4E97E89E2C147517852C1FB4CA91B5901B9E84FEB3C2ED497C129391
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a52d35660cef2baa3630b92dfdec24e4efe05487f5ac34f15049396bdd3181f9
                                                                  • Instruction ID: 29f0fa3766ea32547db068b8840d37ab50008b04ae8a4ea74db76982d18f466a
                                                                  • Opcode Fuzzy Hash: a52d35660cef2baa3630b92dfdec24e4efe05487f5ac34f15049396bdd3181f9
                                                                  • Instruction Fuzzy Hash: F2F05E75D1855C4ECB9DDF2488916E9BBF1FB59304F8011AE80DEE7281CE749981CB04
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f98450e1ef2c93de8f3d146dc762e196e2d70aff767712d9578b6ed9c671a249
                                                                  • Instruction ID: c343100e89f5b4275d3f92cd77335348b38b8acd6f69da321f03960e5d064cd8
                                                                  • Opcode Fuzzy Hash: f98450e1ef2c93de8f3d146dc762e196e2d70aff767712d9578b6ed9c671a249
                                                                  • Instruction Fuzzy Hash: 41F0E774C585299EEB68DF65C4916BDB6F1BF94701F20403A9009F62C2CBB82444DF10
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f9f9a653668da751fb2280439f408a24dbeecef3be273efe7b89861d33bbfadb
                                                                  • Instruction ID: f0adda86f6681ca316dd6231fcb41fd7b8170e9c3a90ca492c59c767a58061ad
                                                                  • Opcode Fuzzy Hash: f9f9a653668da751fb2280439f408a24dbeecef3be273efe7b89861d33bbfadb
                                                                  • Instruction Fuzzy Hash: A6F0F231E0892C8FCF90EB9898857ECB7B1FB68311F4000AAC00DF3241DA742981CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 60cadfa423c5b332768a8fc2fc427ae786487ae286ffa43d570ac6d354bab74c
                                                                  • Instruction ID: 97e93840455d2b663ee976f0fd6b9d3c551aed968dc44e85026a72c276c5c919
                                                                  • Opcode Fuzzy Hash: 60cadfa423c5b332768a8fc2fc427ae786487ae286ffa43d570ac6d354bab74c
                                                                  • Instruction Fuzzy Hash: 81F0823258D6468FE726975CD8657D577D1EB41320F1906BAC044CF2D6D5ADA082C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3d90c7ba0a60b34e3ee232959a68ecb2e2e4d96f8ade42782a0a4ff24eec5c02
                                                                  • Instruction ID: 245b9bd2d0f47106a73de893f7508fdcbc433a177d064f8abd2c338a9baa3607
                                                                  • Opcode Fuzzy Hash: 3d90c7ba0a60b34e3ee232959a68ecb2e2e4d96f8ade42782a0a4ff24eec5c02
                                                                  • Instruction Fuzzy Hash: 15F05E3085964A8AEF59AF2484592BD3AE0BF15310F80047EF809D51D1DFB8B154C641
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ce8781142af763343f5ff0559200856bcd3e7ee15592eaca9510ed2b88d25d72
                                                                  • Instruction ID: b64bf99b66dc9fab3fd6fb1a80010391978c463b87d510492f03fa6df80c7533
                                                                  • Opcode Fuzzy Hash: ce8781142af763343f5ff0559200856bcd3e7ee15592eaca9510ed2b88d25d72
                                                                  • Instruction Fuzzy Hash: 9BF0B760E19A1C4EEBA0EF2888557A9B7F1FB55700F5040F6804CE6296DF346D85CF01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a0938ef5d5dd27a1471254a738238d87d7ed7c93fe7acdc90a56188beb41c7af
                                                                  • Instruction ID: 37ae3c181d3d092e1a6417474bb6c9eff00466bb55110bf7f3e1a8283b5115ba
                                                                  • Opcode Fuzzy Hash: a0938ef5d5dd27a1471254a738238d87d7ed7c93fe7acdc90a56188beb41c7af
                                                                  • Instruction Fuzzy Hash: 00E06D31A0880C4EDB49EF64C455AEEB3E2FF58310F418675A10AEB1A6CE74B9458780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b030b3efa6fe12d71ab130535cb3d88e46330146534160aa3c713ff520455033
                                                                  • Instruction ID: 92e5ac138e2f11f28e7811a5146dc2752e33f2901bcf637f2d6c335fff2657e9
                                                                  • Opcode Fuzzy Hash: b030b3efa6fe12d71ab130535cb3d88e46330146534160aa3c713ff520455033
                                                                  • Instruction Fuzzy Hash: 85E04F31E5490D8BDB00EB99D481AEEFBF0EF44324F500131D409E32E1DA7569868781
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3e94930fc17f5d315a26dc363d6f0e2564116ad81955f677df96d7d170ca4dad
                                                                  • Instruction ID: 399043a00a190aa0ba395b9332d0f8e9db7d9136271524bc48d48182f51b5d1f
                                                                  • Opcode Fuzzy Hash: 3e94930fc17f5d315a26dc363d6f0e2564116ad81955f677df96d7d170ca4dad
                                                                  • Instruction Fuzzy Hash: 3CE00912EAE04786FB286D6D291117D10C17B44F61EB49A7BD50BEE2C5FC8C7491E292
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9f1cc451f678019009ac950a3e8bb103a326051f37c9737e4485761c60a3aea5
                                                                  • Instruction ID: dbbbdbe8f2a102754c41d5ee299077ec047f33d94f60e9d4b2dda8504abe07fc
                                                                  • Opcode Fuzzy Hash: 9f1cc451f678019009ac950a3e8bb103a326051f37c9737e4485761c60a3aea5
                                                                  • Instruction Fuzzy Hash: 47E0ED31E1811E9FDB4CDBA4D8612BDB7E1BF58700F40117ED04AE66D2DE6868408B44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a8899c44f915777bbc59737b03517e1d532765bd359411da7b5e8b8a1bec8791
                                                                  • Instruction ID: b81a17033a9dd4e1688f1bd41e9d189f4244a18f215c3494a5b8bd3727cd205e
                                                                  • Opcode Fuzzy Hash: a8899c44f915777bbc59737b03517e1d532765bd359411da7b5e8b8a1bec8791
                                                                  • Instruction Fuzzy Hash: 89D05E3190441E9ACB50EA88F8801FEB3A1FF44210B401636D41DD71A1CE7129058780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e6dad0a99109439f37b8501c3e60c739c95f287b60d91c3a3fe5c149fb638c22
                                                                  • Instruction ID: c2b0097cf19eaa0ada7b3bf94562bd6f7940fb6e544d4f759d07e37905966f8e
                                                                  • Opcode Fuzzy Hash: e6dad0a99109439f37b8501c3e60c739c95f287b60d91c3a3fe5c149fb638c22
                                                                  • Instruction Fuzzy Hash: F1D0C232C282498FEB05AB2088232FCB7A0FF12300F0410AAD00CD6592EB699805C602
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fed53855010397e0416556d5ffcf7e42d82895224f249173104b04e8275d0736
                                                                  • Instruction ID: 3954271d1882e84ab87fb761f4d7e68c7e8bc1d6f6fad2e92066da87c1c21fc5
                                                                  • Opcode Fuzzy Hash: fed53855010397e0416556d5ffcf7e42d82895224f249173104b04e8275d0736
                                                                  • Instruction Fuzzy Hash: E8D09E71A589144BD74CDA5CE85176572D1FB49720F40522CE29FD33D3CA2468438644
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 495baf62069647cadbdbdf8ee6ece4ec6ae48b12f2a1653d18dc35da7088b24a
                                                                  • Instruction ID: 69168dff44571ad6825034fc2e4d34bd97e65a9a899c74d0680ca98a61c7ccc1
                                                                  • Opcode Fuzzy Hash: 495baf62069647cadbdbdf8ee6ece4ec6ae48b12f2a1653d18dc35da7088b24a
                                                                  • Instruction Fuzzy Hash: 2FD0C965B59A5D4EEAA4A70DA8143A8E2E1FB89331F4103B7C14ED2198CA201D81CAA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c62c0c12c37c99a3183f3e20bd0a0039b1930511e43b1988a6af5326f8f7df1a
                                                                  • Instruction ID: 58a189d8cfe0059ad647c583a27bbc039c964191dbd81e6f1e445db24692b98c
                                                                  • Opcode Fuzzy Hash: c62c0c12c37c99a3183f3e20bd0a0039b1930511e43b1988a6af5326f8f7df1a
                                                                  • Instruction Fuzzy Hash: 02D012318596DC9FDB1A5B7098052A53B64FF0320AF4905FDD54D8E042D63FA014CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d0fc53999a33559e2d5491d9d0dca705a6e3f5e3a25f7a39d4b66e6af774617d
                                                                  • Instruction ID: 9818380bfecf1bb6dc5607f7fa84f49431ffcec8d2f656a4f7146e2c7d2800ff
                                                                  • Opcode Fuzzy Hash: d0fc53999a33559e2d5491d9d0dca705a6e3f5e3a25f7a39d4b66e6af774617d
                                                                  • Instruction Fuzzy Hash: 43E0ECB1C4821A9EEB048FA8C4443FCBAF4BF14B14F10403AD029B9681D7F82184DF65
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d56fc184971a347eebd63e76366262b85e233dac0b314a359c33a819c7a5400a
                                                                  • Instruction ID: 323c97a6faf3b397cd71a99c621bb14249c07e415d3afcf7ad388d4aa9b5e627
                                                                  • Opcode Fuzzy Hash: d56fc184971a347eebd63e76366262b85e233dac0b314a359c33a819c7a5400a
                                                                  • Instruction Fuzzy Hash: 50C02B31804288DFCB060B7094002D03724EF03206F0500FAD14D8D043D73AC010CF01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: eaede2559bb8f6d086528e384363417580b7fc7409ae758e24cb6dfd17543a0a
                                                                  • Instruction ID: f4f70e1bfc73c8519c3382c0f293ae0c27565ae34e9eeae71da8d8dbd1b0dcb2
                                                                  • Opcode Fuzzy Hash: eaede2559bb8f6d086528e384363417580b7fc7409ae758e24cb6dfd17543a0a
                                                                  • Instruction Fuzzy Hash: 09C0EC02CAD40681AA242B6D0A560BA10D07B08B20FE41173D80EE88C9F88D3096A353
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ffa8d46ccc2f315489bcd4d62050277ad27386846c37245cf7f228193817e111
                                                                  • Instruction ID: c2f5219300ab432a36d4ba0edfa2da4d73ca6f09535aa013549fe4caf8dfa350
                                                                  • Opcode Fuzzy Hash: ffa8d46ccc2f315489bcd4d62050277ad27386846c37245cf7f228193817e111
                                                                  • Instruction Fuzzy Hash: 1CC01262E1DA5202B338291D200A07C23C0ABA5F60B0842BBD40AEA2C7EC4E38038099
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ad7dc3c5d28ca0a91cae51526a13df352a47b3ab9d135370ee48c00c22b443bb
                                                                  • Instruction ID: 4645bdf1385d604d1a34d0449c452695df18329f2fdb4bff8a4e6b15a8a4085a
                                                                  • Opcode Fuzzy Hash: ad7dc3c5d28ca0a91cae51526a13df352a47b3ab9d135370ee48c00c22b443bb
                                                                  • Instruction Fuzzy Hash: 17C01210E2974D4EE744A71488243A8E5E0BF16310F8101F6808DD21E3DD281D40CF11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: aa54158088ecb816bf5985ac0ba894bf29a54e6223a1efac098cce0e2b69f6b4
                                                                  • Instruction ID: 2f04ca2f99d19f2488e20f0d433b78b3b697e77405b7fd55fe7b88d815a164c1
                                                                  • Opcode Fuzzy Hash: aa54158088ecb816bf5985ac0ba894bf29a54e6223a1efac098cce0e2b69f6b4
                                                                  • Instruction Fuzzy Hash: E5B09B01FCCC19057251A52C002537D00C2AB845517654175D40ED6186DD5874474141
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9a8b398f44e90827168510336a488e17ed65f13b3fe7da4d3a7513e161b38538
                                                                  • Instruction ID: 8a4a149e639fb5148edc18b75c86e63f0092c306fc496b3e6a74f0161bf03054
                                                                  • Opcode Fuzzy Hash: 9a8b398f44e90827168510336a488e17ed65f13b3fe7da4d3a7513e161b38538
                                                                  • Instruction Fuzzy Hash: 86B01201C8F54A09F70935BD0E6229038509B57240FC910A1DC8CCC1C3F48D65D943A3
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478677587.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825b0000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a2ec6a3433fed3bbe0b055d6adc360fed1c93b7f3e51aeec254c4229eb50239a
                                                                  • Instruction ID: 60b5bd5f6f25f68ecadc3afa13ab9cbd670675053eea350be5590a8d59df1169
                                                                  • Opcode Fuzzy Hash: a2ec6a3433fed3bbe0b055d6adc360fed1c93b7f3e51aeec254c4229eb50239a
                                                                  • Instruction Fuzzy Hash: FED0C260D549598ADBA0DE1888547A9B6E0AB14606F1041E5954CE2651EA745A809F01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 95d027c55cb041735ac5191354385b18717abc5f30b0b8e7a6e309703b271415
                                                                  • Instruction ID: 0da5ef4fac635d64167c208f9ebe1ea275018cd50fce0b0e5573030ffa70553f
                                                                  • Opcode Fuzzy Hash: 95d027c55cb041735ac5191354385b18717abc5f30b0b8e7a6e309703b271415
                                                                  • Instruction Fuzzy Hash: 93C04C3254D5028AE3355E29802063921E5FF85B55F64543EC00FEEA95EE7DF942D700
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7a8b3c2e97247c8613fc34fc81e5eefbc1f7def1a726e05bd14dc274c2b244db
                                                                  • Instruction ID: b48689213418af0609566353f302f5083fd6c7396276d84562680e12c2e3f95e
                                                                  • Opcode Fuzzy Hash: 7a8b3c2e97247c8613fc34fc81e5eefbc1f7def1a726e05bd14dc274c2b244db
                                                                  • Instruction Fuzzy Hash: 82B01230D0881C4FABC0EF5D84852ECBAF1FB59309F400125C00DF7245DFB0A4028741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478840626.00007FFF825C1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825c1000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 260f152856f87884908f48360581bc4fb3ff18ba87aa15b7582e7e8c18897d82
                                                                  • Instruction ID: 6cd49d6edba906e2a593180d6740602c81bb1ff17c5d0404d0f8a36ddac151d7
                                                                  • Opcode Fuzzy Hash: 260f152856f87884908f48360581bc4fb3ff18ba87aa15b7582e7e8c18897d82
                                                                  • Instruction Fuzzy Hash: A7B01213D8D10342B331083C0C3407D00C26F82A62BA50631D80BFF1C2FCF83C019294
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.478789367.00007FFF825BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825BA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7fff825ba000_IEmxqChwE0.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: '$R$W$Z
                                                                  • API String ID: 0-1970100983
                                                                  • Opcode ID: d2d0b355679c8ae6e97b0449ce725249fa64c28432ced0db0acb6b249f6a4e69
                                                                  • Instruction ID: 22077a16bed76ac158e368a03edfb475f4618eb1e68990ec816c639c8dd9f3e4
                                                                  • Opcode Fuzzy Hash: d2d0b355679c8ae6e97b0449ce725249fa64c28432ced0db0acb6b249f6a4e69
                                                                  • Instruction Fuzzy Hash: 3921C370D4866A8BEFA8DF54C8547ACB6B5BF04711F5040FAE40EB6281CBB82A84CF11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 732ce02d30da3aef45e475cd56b93004a6631a10efce01ecb0867f3e32b9efd6
                                                                  • Instruction ID: a699334c0164802efe173bc1fa7287e88deaad328451f352c36ab6cb720951bf
                                                                  • Opcode Fuzzy Hash: 732ce02d30da3aef45e475cd56b93004a6631a10efce01ecb0867f3e32b9efd6
                                                                  • Instruction Fuzzy Hash: 42919D3095864E8FEB85EF24C85A6BA3BF0FF59300F0145BBD40ADB1A2DA78B544CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4e011a968f0c2d78b15a0a7ae26891ea1ed73ba90e3bafeb27ca9abce3fe1978
                                                                  • Instruction ID: 9e90f3c9e0b3bb5c7d784de78c99ed596c32047f38b599d652f4896f921e709c
                                                                  • Opcode Fuzzy Hash: 4e011a968f0c2d78b15a0a7ae26891ea1ed73ba90e3bafeb27ca9abce3fe1978
                                                                  • Instruction Fuzzy Hash: 46918C30D5965A8EEB659F248857BB977E0FF46700F1001BBC00EEA592CEB87985CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8169b56ba0f830624868feb6ba2766c9fb2845067149dc8096a6b58e955b7dec
                                                                  • Instruction ID: 82c77f05d82062263166f93868bbe6c0740171ae67b33d5d90ea51fcf52b6369
                                                                  • Opcode Fuzzy Hash: 8169b56ba0f830624868feb6ba2766c9fb2845067149dc8096a6b58e955b7dec
                                                                  • Instruction Fuzzy Hash: 7D71943094C68A9FDB46EF74885A6F97BF0FF1A314F0104BBD40ADB1A2EA78A545C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 35f9c0306696d430b17542eb1e5c57b0c872a5bc512d5f88d568148b7e04dd5f
                                                                  • Instruction ID: 9dbfab45bffdd00f44b65edd3843406b6c1e744546294bb8b32a7d43e3f91cba
                                                                  • Opcode Fuzzy Hash: 35f9c0306696d430b17542eb1e5c57b0c872a5bc512d5f88d568148b7e04dd5f
                                                                  • Instruction Fuzzy Hash: F35197269583524FD702BB3DB4965D97BA0AF4233171815B7D0C4CE0B3EF28A4CD87A6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b7a44857cb77c9cd61830d2744746dcaa3fac9a4c2ca4734c9bd14a6be24ee9c
                                                                  • Instruction ID: d0617bffdc7222d8f05f989318e47937438fb1c6f9003f2a170691d487be437f
                                                                  • Opcode Fuzzy Hash: b7a44857cb77c9cd61830d2744746dcaa3fac9a4c2ca4734c9bd14a6be24ee9c
                                                                  • Instruction Fuzzy Hash: B7519930D5968A9FEB85EF6488596FE7BF0FF09711F0004BBD409DA1A2EB78A584C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c17223c926041d56ba00243cab41471faa0ab8ef2b10edc48a6bcc94b116639d
                                                                  • Instruction ID: 8d570bc51bca3f3366e730358e080ed588c87b64256e36a47f3b726e7cad7e8c
                                                                  • Opcode Fuzzy Hash: c17223c926041d56ba00243cab41471faa0ab8ef2b10edc48a6bcc94b116639d
                                                                  • Instruction Fuzzy Hash: 6A516C3099D68A8FE751EB34884BAB97BF0FF19300F4544B7D409DB1A2EA78B584C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 616d0fcf4b11d9e9e3e0706a6dee8ade2c7f8b156236ddb1531d6cfed7fb301e
                                                                  • Instruction ID: aa9f8d30cfdd34b6092d8418a0d244814bcdc61e54f8450234eac9342ad529f7
                                                                  • Opcode Fuzzy Hash: 616d0fcf4b11d9e9e3e0706a6dee8ade2c7f8b156236ddb1531d6cfed7fb301e
                                                                  • Instruction Fuzzy Hash: 8E41C030D9C28AAAEB10AF64E4573FD7BF0BF45714F140036D00AEA592DEB8B548CB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c07f73734b9c74bee5f1eecf727535ebefa36ef9cc9b624819ef1564cd9ce6a4
                                                                  • Instruction ID: 378b50d505d91b23a4ba40386fa90bfb2eecb860e5cbe747253901c0d9dc4fae
                                                                  • Opcode Fuzzy Hash: c07f73734b9c74bee5f1eecf727535ebefa36ef9cc9b624819ef1564cd9ce6a4
                                                                  • Instruction Fuzzy Hash: C531813089D38A8FE7529B34485B6FA7FF0FF16300F4544BBD449DA492EAACA544C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5d7eb423535d4771111e92ba0e63a40ad4873d0817f0b9c5594aa5a06899cdd0
                                                                  • Instruction ID: cceed469e027f3b13bc01d87715d927a7ca3ea16e0f3e9d07100f74d1e86b9f3
                                                                  • Opcode Fuzzy Hash: 5d7eb423535d4771111e92ba0e63a40ad4873d0817f0b9c5594aa5a06899cdd0
                                                                  • Instruction Fuzzy Hash: 15313B30B18A498FCB4CDF18C8525BA73E2FF98705B14852ED58BD7285DE34E852CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2e0934929118b2e5c7f82989b80b0fc05a7090b9e27f6e0f0cc357a14d9bf857
                                                                  • Instruction ID: d4b4dc76791582aeb1403ddcb86eeb6d0857f0f0d55a010ff0a154fac0ebb450
                                                                  • Opcode Fuzzy Hash: 2e0934929118b2e5c7f82989b80b0fc05a7090b9e27f6e0f0cc357a14d9bf857
                                                                  • Instruction Fuzzy Hash: 2F31C630D8D38A8FEB459F2488262F93BE1FF56310F4581BBD409CB192DA68A945C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9d3e012c713a62625e54ab6175ff9644cc753c7dbad12eb356684b71ae7ef4f6
                                                                  • Instruction ID: 59172de0844c75ccc441f061e39c575cbc3df93b73ff5c43e7b7bbd870fc42b4
                                                                  • Opcode Fuzzy Hash: 9d3e012c713a62625e54ab6175ff9644cc753c7dbad12eb356684b71ae7ef4f6
                                                                  • Instruction Fuzzy Hash: 5231B33098C64E8FEB85EF24845A6B93BE0FF15310F5084BFD40ADB192DA79B945C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7249558050f51ec47b88b48b5261ce3b3c4d21b77d0e7893b8e1c612345cf863
                                                                  • Instruction ID: a23d92fe7ea9254108d82c76526e7fa6174cf24f2c5b7016e1ed649aebb82a1e
                                                                  • Opcode Fuzzy Hash: 7249558050f51ec47b88b48b5261ce3b3c4d21b77d0e7893b8e1c612345cf863
                                                                  • Instruction Fuzzy Hash: A721803095CA8D9FE751EF38C85A6AA7BE0FF19304F1545B6D40ADB0A1EA78F584CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 793ba6e121b8e91199590384c6a2e8fc704fb8753e16759f02ae6927904465c9
                                                                  • Instruction ID: 07cda4a0504a2cf2bc5cfae16ab57d9eafa7d4f8c05c1763b8d83315f2c7cd1f
                                                                  • Opcode Fuzzy Hash: 793ba6e121b8e91199590384c6a2e8fc704fb8753e16759f02ae6927904465c9
                                                                  • Instruction Fuzzy Hash: F1218031D686494FEB55EB24846A3F977E0FF15310F0404BED00AE76D2DEA96944C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c6a10ea3dd1c9c5a2c45fd37ac0b6542f36f20c04fdd5adaaacc62af2c180660
                                                                  • Instruction ID: 1097d52d23171ee3a67ce4e62e4c1ad7380934eb580e6e0c0707a9e8d486e3e4
                                                                  • Opcode Fuzzy Hash: c6a10ea3dd1c9c5a2c45fd37ac0b6542f36f20c04fdd5adaaacc62af2c180660
                                                                  • Instruction Fuzzy Hash: 8E11812089D38A8FE7525B34585B6FA7BE0BF06704F4504BBD849DA4D2EBA8B458C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 537c5ffaab875c6701c5c6ebf2387e4fd2c2024f1400d226ba8a7f44497ac6d9
                                                                  • Instruction ID: fa9c581879f88a9655575e4cd9e1b2cc9a02a37d41e1b921b1bbc52e6a100172
                                                                  • Opcode Fuzzy Hash: 537c5ffaab875c6701c5c6ebf2387e4fd2c2024f1400d226ba8a7f44497ac6d9
                                                                  • Instruction Fuzzy Hash: BE219D30D5864AAEEB54EF64D4867EE77F1BF45304F50013AD00AEA291EEB8A544CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6a54ac3e657fd250fce111323df6fa26ceda70a6f77db8ea21d2992e307a7095
                                                                  • Instruction ID: 56517ac748b2732aa647841eb22a9500118e0733982173ddec0837430a071f6d
                                                                  • Opcode Fuzzy Hash: 6a54ac3e657fd250fce111323df6fa26ceda70a6f77db8ea21d2992e307a7095
                                                                  • Instruction Fuzzy Hash: 7211C13094864D8FDB88EF24C45A6B93BE1FF59300F6080BED40ADB192DAB5B845CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 48075dd205efb631856b8e68153fe26388d49f6824af3c6173b1e26e85154d00
                                                                  • Instruction ID: 0905acfb9bbfe47729798a7ff389b9f5fcbf3c52ae44f1116467fa3873f8ff8d
                                                                  • Opcode Fuzzy Hash: 48075dd205efb631856b8e68153fe26388d49f6824af3c6173b1e26e85154d00
                                                                  • Instruction Fuzzy Hash: 8D01AD30D6865E5FE381EB78844E3A97BE0FF58304F4104B6D009DB1A2EE78B484CB02
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b8d85892f4d22accc7a7d3ee01d341eabdf721844f7b8d7ae86dbeb84e2a3944
                                                                  • Instruction ID: d18d89175b9a6ff6275d4d13eaee81ea40c0a00ebde7a091be971c0b170b1632
                                                                  • Opcode Fuzzy Hash: b8d85892f4d22accc7a7d3ee01d341eabdf721844f7b8d7ae86dbeb84e2a3944
                                                                  • Instruction Fuzzy Hash: DF016930958A0E9EEB58EF24805BAB977E0FF18315F50047EE40FDA2D1DEB5B550C601
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 20d447b01e69f1c4c8bdc0c403b99dabe73b547c4630b46effad5077ca464e9e
                                                                  • Instruction ID: dfb9f758c7f71b1be402ea2001350f549f5335da699b01b45e2c867a6a6d186b
                                                                  • Opcode Fuzzy Hash: 20d447b01e69f1c4c8bdc0c403b99dabe73b547c4630b46effad5077ca464e9e
                                                                  • Instruction Fuzzy Hash: 0B016D3095850E8AEB58EF24845B6B977E0FF18305F50047EE40FD61D1DE75B650C611
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 98d2b11bd55651557a4bf7def1fd989cfa2dc44e811b66e58680a4a2410d9293
                                                                  • Instruction ID: 83d52e9f058401eecf79cf8a1e1d702bf850b6f72b7698e3b431c26156521195
                                                                  • Opcode Fuzzy Hash: 98d2b11bd55651557a4bf7def1fd989cfa2dc44e811b66e58680a4a2410d9293
                                                                  • Instruction Fuzzy Hash: E201FF70A1C54A8EE348DF58E8683AE3AE1E766325F1041BEC045D3A95CBB604298B56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 67c40efd5921429d2931adf1bc54ae0d9445ca3e9a9ed8660fcb3667873e3a27
                                                                  • Instruction ID: 03682dff9f1ebcfaad6ea4af8c3690c8941fbb07bfd0645bc843986acd3851c5
                                                                  • Opcode Fuzzy Hash: 67c40efd5921429d2931adf1bc54ae0d9445ca3e9a9ed8660fcb3667873e3a27
                                                                  • Instruction Fuzzy Hash: 20F0F63084D38A8FE75A5F30882A2F93BB0BF06300F4500BBE409CA1D3EB38A554C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0b5d9bec66d44023bb704b1260fc6578e9363a624b79db5f2027a57ff840de76
                                                                  • Instruction ID: b91c14986dc4b561e23cd21aa3848ea1937a26de4e2a2fdc218d0bc18b9c6ddb
                                                                  • Opcode Fuzzy Hash: 0b5d9bec66d44023bb704b1260fc6578e9363a624b79db5f2027a57ff840de76
                                                                  • Instruction Fuzzy Hash: 2BF0822199D28A4FE7515A30585B6F97BE0AF16704F4504B7D80ACA492EA68F554C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9676a4080001cf8b94ca3154e7b2c3361720eb19453df21607ac7c64fb882d1d
                                                                  • Instruction ID: c7f374187b5a8e276774a4325ef5d8a4254e50f717946a305b6d6ac855c402ea
                                                                  • Opcode Fuzzy Hash: 9676a4080001cf8b94ca3154e7b2c3361720eb19453df21607ac7c64fb882d1d
                                                                  • Instruction Fuzzy Hash: 73F0E774D5C1299EEB68DE65D493AFC7AF1BF94705F20403A900AE62C2CAB86444DF00
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e4fec2d7118ceaac1c43d732c426841db76d357edee2e7a526d82573be04e7b7
                                                                  • Instruction ID: adbaa4da463959ae2c3249ff842eafd432dfa9891e417ad094f1a7b9de23f7c3
                                                                  • Opcode Fuzzy Hash: e4fec2d7118ceaac1c43d732c426841db76d357edee2e7a526d82573be04e7b7
                                                                  • Instruction Fuzzy Hash: 9FF08C30C5874B8AFBA8AF24845B6B93AE0FF55710F40057EF81AD52D2EEB9A154C642
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c7fafcfea342a95cd33c73abaf5215007acbe233759d6ff033ca442522a97296
                                                                  • Instruction ID: aa95c75fc73ebde5ac4d2905743d3667025a4f357c068bf786e1534db54354ae
                                                                  • Opcode Fuzzy Hash: c7fafcfea342a95cd33c73abaf5215007acbe233759d6ff033ca442522a97296
                                                                  • Instruction Fuzzy Hash: 2DE06D31A1880C4EDB49EF64C446BEEB3E2FF58310F418675A10AEB1A6CD74B9458780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 80e0da754ced5fbd12f1caee4f2bb6ba4dd2fecdb2612058494d14c94597ec8d
                                                                  • Instruction ID: 194c97a103712488bb8605616e9a99166fd5fddcd0e474d344954716378cc36b
                                                                  • Opcode Fuzzy Hash: 80e0da754ced5fbd12f1caee4f2bb6ba4dd2fecdb2612058494d14c94597ec8d
                                                                  • Instruction Fuzzy Hash: DCE0B660D1954E8EFB50EB64DC62BADBAF1BF55300F5012B5C04EE76A2DA386981CF41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.425396232.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fff825a0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 03bf4986f44c926a6b008960c045cc320bfecab78f6304f9ba99e70282e88be3
                                                                  • Instruction ID: 17f43d47df342510f3ab4856bc7edb5d096959707ad5d51980ae984cbc3bf8d2
                                                                  • Opcode Fuzzy Hash: 03bf4986f44c926a6b008960c045cc320bfecab78f6304f9ba99e70282e88be3
                                                                  • Instruction Fuzzy Hash: 02D0CAB0C0896A8EEBA0DF1C8C55BA8B7F0FB18302F1001EA904CF2241EE342AC08F01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 547fac787d006ff12df9830a345da3ef1fd9acb279efc12decd26c5e6763abdb
                                                                  • Instruction ID: 11dea3c378bbfca675c4345531dd4618501b6b63e61ba6db108a3a6b487873c7
                                                                  • Opcode Fuzzy Hash: 547fac787d006ff12df9830a345da3ef1fd9acb279efc12decd26c5e6763abdb
                                                                  • Instruction Fuzzy Hash: 49717930D5961A8EEB68DE20C8557BDB7E0BF45700F5001BAC04EEA692CFB87985CB61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5b6d2135ed5df1c722b893d7260ef8c3c545e1c647393be04e643398bcccb047
                                                                  • Instruction ID: c19a528e631087a86eec4a781150e4412ba0833e8ec1603ad4bd0148622288bd
                                                                  • Opcode Fuzzy Hash: 5b6d2135ed5df1c722b893d7260ef8c3c545e1c647393be04e643398bcccb047
                                                                  • Instruction Fuzzy Hash: BA313930B18A498FCB4CDF18C8515BAB3E2FF99705B10862ED59AD7285DF34E852CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 037342135f5bf06e089b43578af36851cc10f3a71c84fa760931e12a45e52495
                                                                  • Instruction ID: 277472f09d640db155c73ab19925043a58f61fc5206f1703a1f5cdcff763573c
                                                                  • Opcode Fuzzy Hash: 037342135f5bf06e089b43578af36851cc10f3a71c84fa760931e12a45e52495
                                                                  • Instruction Fuzzy Hash: 52315630D5864AAEEB54EF64D4996EEB7F1FF49300F50403AD009FA291DBB8A544CB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e9d538bfe537e149189fb4d3f99e755ba9f7d31896e432309c5205a206503e97
                                                                  • Instruction ID: 308a5468f8db1745c3401660469bbc036412f05a4ac80152f30634dddb3caf25
                                                                  • Opcode Fuzzy Hash: e9d538bfe537e149189fb4d3f99e755ba9f7d31896e432309c5205a206503e97
                                                                  • Instruction Fuzzy Hash: 9E21AE3088D78A9FD743AB7088486EA7BF4FF06310B0545F6E048DB0A2EA686945C721
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 059e014a84b125eb63b7848df4a89852bbf06300da0dac7e00b726a2f2df86ca
                                                                  • Instruction ID: 782d24f7c0900220d04757c1f65d9acc9996678a9aaa491165a183a0cecea1aa
                                                                  • Opcode Fuzzy Hash: 059e014a84b125eb63b7848df4a89852bbf06300da0dac7e00b726a2f2df86ca
                                                                  • Instruction Fuzzy Hash: E521713094D78A5FE752EB7488687ADBFF0BF06300F0541E7D049EB5A3DA68A949C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7fec3ca543d5ca25cc3368a96885226ea4cd5b3021eb453cf021e455a2c716f5
                                                                  • Instruction ID: bfdbfecba1a646223c96ab3b73b493ae068ba5df1a43cb80f26c4580202a1b0b
                                                                  • Opcode Fuzzy Hash: 7fec3ca543d5ca25cc3368a96885226ea4cd5b3021eb453cf021e455a2c716f5
                                                                  • Instruction Fuzzy Hash: 9411B130D5C54A4FE746EB3854492ACBBE1FF46300F5544BAD40DDB0A2DEA8B946C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a5bba401e77d181fe6e499f75ed576b89dcec8467c7cf6e2945fe1c87924c3ed
                                                                  • Instruction ID: 0150e2f8d7ccb5db7f644ec533fb3bb165c4e075f54cb0d62cd3122ad49de85e
                                                                  • Opcode Fuzzy Hash: a5bba401e77d181fe6e499f75ed576b89dcec8467c7cf6e2945fe1c87924c3ed
                                                                  • Instruction Fuzzy Hash: 17118E30D4864E9FEB44EF6488582BE77E0FF19300F5004BAD409EB2D2EB74A540CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5ebb227b7c311127a5e06a709eba90f1577568c17f32367ff51cea534ea73cbb
                                                                  • Instruction ID: 3c0ca2e5e1a82c2c6d6b264a2de2f4424d1f7fb047bcaf1c88e88a7020286396
                                                                  • Opcode Fuzzy Hash: 5ebb227b7c311127a5e06a709eba90f1577568c17f32367ff51cea534ea73cbb
                                                                  • Instruction Fuzzy Hash: DF114C30D4D54A5EEF98EE2488192BD77E1BF19304F54047ED40EEA6D2DFA87801CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 30cf2da6168d087f3333e32078101ab760d62e173d47b201bd0591ff7e9517cf
                                                                  • Instruction ID: 52c88e6d9933c09401ae659225bb3df26a253d93fc386a9e90acce982057a0a4
                                                                  • Opcode Fuzzy Hash: 30cf2da6168d087f3333e32078101ab760d62e173d47b201bd0591ff7e9517cf
                                                                  • Instruction Fuzzy Hash: 8B016D30D4C6494EE751EF2484491AD7BE0FF05300F4444BBD408DB0A2EB68A444C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8d7c3b42261f0eecca7388293aca092cf8bfe0e166d1a256693d5180976ffddc
                                                                  • Instruction ID: 81bb495f7231208f0ae38545f0f071cf7ea40e447eb3f962e5d06166cd0f01d0
                                                                  • Opcode Fuzzy Hash: 8d7c3b42261f0eecca7388293aca092cf8bfe0e166d1a256693d5180976ffddc
                                                                  • Instruction Fuzzy Hash: 32018C3094854E8EEB98EF24C0596BD77E1FF58305F60807AD40EDA191CBB1B550CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 091c23342f69ea701d52e0da28dcabf70de60395fbbffc8ee078e53f80f43afb
                                                                  • Instruction ID: b51b7b4a499acec2e9fac1a4921ee398b81d341717997be66a9f89902addd137
                                                                  • Opcode Fuzzy Hash: 091c23342f69ea701d52e0da28dcabf70de60395fbbffc8ee078e53f80f43afb
                                                                  • Instruction Fuzzy Hash: DC01AD30D5861E5FE381EF78844C2BD7BE0FF58300F4144B6D008EA1A2EA78B480CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8e752f0918385e3d4d66b45be080a10889d46c82fe2bc54e39ae38e85eb0c8ee
                                                                  • Instruction ID: 90c1fda5110e64074339acbbc9fa7457443a5f1dd6276d8d5bf3c07e05ab65da
                                                                  • Opcode Fuzzy Hash: 8e752f0918385e3d4d66b45be080a10889d46c82fe2bc54e39ae38e85eb0c8ee
                                                                  • Instruction Fuzzy Hash: 94017830D5964A8FEB41AF2488492BD7BE0FF59310F8145B7E40CDA1A2EB78A584CB21
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 13f9677886199ce2cd4eab7cc9b54b0492cc0f18c0793a5a9ddca43ef51d9c17
                                                                  • Instruction ID: 62e4a329c12edf058bf7bd7dd71e19da372473628889535e04636a0a85dbe75b
                                                                  • Opcode Fuzzy Hash: 13f9677886199ce2cd4eab7cc9b54b0492cc0f18c0793a5a9ddca43ef51d9c17
                                                                  • Instruction Fuzzy Hash: 2D01843094D68A5FE752EB34845D1AD7BE0FF05300F8544F7D409DB0A2EBA8B454C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b098011916b3960dba4463d505595ef24dba42b8f3bf78bb4b08d90211a7c0ef
                                                                  • Instruction ID: b6497a9df47149ee6a2508d5a4dbb5fe2f1a1ac164c2b980addee2b02c85bb25
                                                                  • Opcode Fuzzy Hash: b098011916b3960dba4463d505595ef24dba42b8f3bf78bb4b08d90211a7c0ef
                                                                  • Instruction Fuzzy Hash: 94014630958A0A9EEF58EF2480582BD77E0FF18315F90047EE40EDA2E1DFB5B550C611
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c314353e010943cb6cc090feb5366d16d28b7a642715d1690553fddcce926a65
                                                                  • Instruction ID: a9e5d8f74f82b438a562dca39c72439e9e077d5cc9c0e3e7616a3d6958b157da
                                                                  • Opcode Fuzzy Hash: c314353e010943cb6cc090feb5366d16d28b7a642715d1690553fddcce926a65
                                                                  • Instruction Fuzzy Hash: 6E016D3095890E8AEB58EF2484582BE77E0FF18305F90047EE40ED65D1DF75B550C621
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 51609a2acee6d197f2d778cd67d3774e4c97309d2917ed8bdf06d7d43e5c21d2
                                                                  • Instruction ID: e23d6849523d28334f49a00a8142a5de5c2a60e6d9f8b619ee98faeb99eff61c
                                                                  • Opcode Fuzzy Hash: 51609a2acee6d197f2d778cd67d3774e4c97309d2917ed8bdf06d7d43e5c21d2
                                                                  • Instruction Fuzzy Hash: 46F06D3095864E8EEF94EE2494182BE77E0FF59304F50407AE80DCA191DBB5A560CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a8cc4226c3b4ac9031b5fedd56e1c3c4c902f613a8454db6a57239e39fa9f224
                                                                  • Instruction ID: 72d6e3743a1eb743bf0daaf048a264d7871112d1a302fec051457235a94a2ba1
                                                                  • Opcode Fuzzy Hash: a8cc4226c3b4ac9031b5fedd56e1c3c4c902f613a8454db6a57239e39fa9f224
                                                                  • Instruction Fuzzy Hash: CE018170A1C60A8EE348DF58E8683AE7BE1F315324F5001BEC049D7B95CBFA00288B56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: aa1bbd9fa43ee9197ed5b0acb81a571c41fd577eafc6f7fe679451be09760c9c
                                                                  • Instruction ID: 9f52ff384422e3806141cfbf46c2acef112ba347ea73317c8e30886542e38715
                                                                  • Opcode Fuzzy Hash: aa1bbd9fa43ee9197ed5b0acb81a571c41fd577eafc6f7fe679451be09760c9c
                                                                  • Instruction Fuzzy Hash: DDF0C23084D38A8FEB5A6F3088282BD3BB0BF06300F8500BBE409CA1D2DB38A454C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a1d918e4005e71444e3db5ec9e00b886ecaea1843c79e2f1e7e5148c88b9c756
                                                                  • Instruction ID: f6b3949a71b99dd9b927b2091253cfe528bcb9c5d6e61bc64d025b751c71e069
                                                                  • Opcode Fuzzy Hash: a1d918e4005e71444e3db5ec9e00b886ecaea1843c79e2f1e7e5148c88b9c756
                                                                  • Instruction Fuzzy Hash: 96F0E774C985299EEB68DF65C4916BDB6F1BF94701F60403A9009F62C2CBB82444DF10
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3d90c7ba0a60b34e3ee232959a68ecb2e2e4d96f8ade42782a0a4ff24eec5c02
                                                                  • Instruction ID: 245b9bd2d0f47106a73de893f7508fdcbc433a177d064f8abd2c338a9baa3607
                                                                  • Opcode Fuzzy Hash: 3d90c7ba0a60b34e3ee232959a68ecb2e2e4d96f8ade42782a0a4ff24eec5c02
                                                                  • Instruction Fuzzy Hash: 15F05E3085964A8AEF59AF2484592BD3AE0BF15310F80047EF809D51D1DFB8B154C641
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a0938ef5d5dd27a1471254a738238d87d7ed7c93fe7acdc90a56188beb41c7af
                                                                  • Instruction ID: 37ae3c181d3d092e1a6417474bb6c9eff00466bb55110bf7f3e1a8283b5115ba
                                                                  • Opcode Fuzzy Hash: a0938ef5d5dd27a1471254a738238d87d7ed7c93fe7acdc90a56188beb41c7af
                                                                  • Instruction Fuzzy Hash: 00E06D31A0880C4EDB49EF64C455AEEB3E2FF58310F418675A10AEB1A6CE74B9458780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e6dad0a99109439f37b8501c3e60c739c95f287b60d91c3a3fe5c149fb638c22
                                                                  • Instruction ID: c2b0097cf19eaa0ada7b3bf94562bd6f7940fb6e544d4f759d07e37905966f8e
                                                                  • Opcode Fuzzy Hash: e6dad0a99109439f37b8501c3e60c739c95f287b60d91c3a3fe5c149fb638c22
                                                                  • Instruction Fuzzy Hash: F1D0C232C282498FEB05AB2088232FCB7A0FF12300F0410AAD00CD6592EB699805C602
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.425432408.00007FFF825B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fff825b0000_ZoFSCoTkutoORrrfFQrZkaw.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a2ec6a3433fed3bbe0b055d6adc360fed1c93b7f3e51aeec254c4229eb50239a
                                                                  • Instruction ID: 60b5bd5f6f25f68ecadc3afa13ab9cbd670675053eea350be5590a8d59df1169
                                                                  • Opcode Fuzzy Hash: a2ec6a3433fed3bbe0b055d6adc360fed1c93b7f3e51aeec254c4229eb50239a
                                                                  • Instruction Fuzzy Hash: FED0C260D549598ADBA0DE1888547A9B6E0AB14606F1041E5954CE2651EA745A809F01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $$P${
                                                                  • API String ID: 0-2276466962
                                                                  • Opcode ID: e981019d14c101a932a548ad98757baf9507f40dd7aec6627983bced27b115fb
                                                                  • Instruction ID: a0c542202fbbf4beba43ed764c4d73d902b70fae7d5083776a6b7b4f5b2ecc22
                                                                  • Opcode Fuzzy Hash: e981019d14c101a932a548ad98757baf9507f40dd7aec6627983bced27b115fb
                                                                  • Instruction Fuzzy Hash: 8921D371C4826A8FEB688F18C8547F97AF1BB04714F5041FAD04DAA2C1DBB82A84DF41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: jta$c{\_^
                                                                  • API String ID: 0-473958910
                                                                  • Opcode ID: 277641e4e861d6d0f36a4e5eed01834136fa2243cd7ba9608f395e678fe7c2ec
                                                                  • Instruction ID: 332c36b269c4cdc9bb3ae1d9a9e933bc92ad6909af45ac363202d8f866c522e7
                                                                  • Opcode Fuzzy Hash: 277641e4e861d6d0f36a4e5eed01834136fa2243cd7ba9608f395e678fe7c2ec
                                                                  • Instruction Fuzzy Hash: 20018421F6C5094BEB08AA5CE8616FC77D2FFC8A61B14117AE40EE7287DD5478028340
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: "
                                                                  • API String ID: 0-123907689
                                                                  • Opcode ID: 760d5f2072397d6e26a313e20a1bc39db490f1db40460d7985e465e62980020a
                                                                  • Instruction ID: 328800f02f7b3e1825a90e522322a07b9f3cd813cbaf35da22d7d1fe9c035cfd
                                                                  • Opcode Fuzzy Hash: 760d5f2072397d6e26a313e20a1bc39db490f1db40460d7985e465e62980020a
                                                                  • Instruction Fuzzy Hash: F331ED70D182588FDB58DFA9D490AECBBF2FF58701F20402AE44AE7291DA786881CF50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: jta
                                                                  • API String ID: 0-3814109485
                                                                  • Opcode ID: bb7338fe9f940908e6b5efa1855f05247108fe7f4955bd3c764d78b5a9ca5ad9
                                                                  • Instruction ID: 9b308009d71a2aaf7473f61d975448a628d7b811531078f47c7f2698f9c5d9eb
                                                                  • Opcode Fuzzy Hash: bb7338fe9f940908e6b5efa1855f05247108fe7f4955bd3c764d78b5a9ca5ad9
                                                                  • Instruction Fuzzy Hash: 8D21F730A5890D8FDB94EF68C464AAC77F1FF59741F0040B9D40EEB2A1DE78A840CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: sz\_^
                                                                  • API String ID: 0-555607837
                                                                  • Opcode ID: 7db559becb58580c6b7e4b99eee83fefb4112cd26c8752e22eb2b095dea2eabd
                                                                  • Instruction ID: d1d15629dd446849bf0017c2888ab1afec231f8fa13f98b4794f1b54b1a7e79f
                                                                  • Opcode Fuzzy Hash: 7db559becb58580c6b7e4b99eee83fefb4112cd26c8752e22eb2b095dea2eabd
                                                                  • Instruction Fuzzy Hash: A6F03C30A58A058BD7A4EF28C050AA2B3E1FF54301B400A7DC44EC76A2CF39F881C780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: {{\_^
                                                                  • API String ID: 0-2849098681
                                                                  • Opcode ID: 5c024c053a31ef073efb1d8b8318e56154ae49799160b87a34837650f3b628bc
                                                                  • Instruction ID: 85f1494ba3d6a335d747c0f8179ba9ff7bfe6d2845e548d2c445f532768bf612
                                                                  • Opcode Fuzzy Hash: 5c024c053a31ef073efb1d8b8318e56154ae49799160b87a34837650f3b628bc
                                                                  • Instruction Fuzzy Hash: E7D09E70A589144BD74CDA5CE85176572D1FB49760F40522CE25FD33D3CA2468038744
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e3a63778fb88a22c4843e3e136cd1573f69e71c54e8253b31a85d255a4d449a9
                                                                  • Instruction ID: e0ad947573ac57a6f1c719584eb2cd181ac9478a1fb7179de5d8d20123fe80f5
                                                                  • Opcode Fuzzy Hash: e3a63778fb88a22c4843e3e136cd1573f69e71c54e8253b31a85d255a4d449a9
                                                                  • Instruction Fuzzy Hash: 75F16170A5992D8FDBA8DF18C898BA8B7F5FB59701F5041A9D00EE7291CBB46D81CF00
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d1d54e4963a75114ca85f14c3bf70741db909693bfff6aa03f022d11a6969d32
                                                                  • Instruction ID: 1093c0a1a5f88d1f280a4b4c20ee63d254f8f4588d509027fab291908bee93f9
                                                                  • Opcode Fuzzy Hash: d1d54e4963a75114ca85f14c3bf70741db909693bfff6aa03f022d11a6969d32
                                                                  • Instruction Fuzzy Hash: E5A17074A4892E8FDBA4EF18C895BE9B7F1FF59301F5041B9D00DE7291DA74AA81CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 062ecc6ca33f9fbeaeca506ef9fcbed0e4d5872b930901ca69b7807513dfc87f
                                                                  • Instruction ID: adc225d32a0968f3c336084e82da522714e9a52b86f88701025b2af6edb7f53d
                                                                  • Opcode Fuzzy Hash: 062ecc6ca33f9fbeaeca506ef9fcbed0e4d5872b930901ca69b7807513dfc87f
                                                                  • Instruction Fuzzy Hash: 28412632A9E7068BE7398E58A4410B5B7D0FF41B11F14067ED48FDB296DE9DB842C2C1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ed5f9b7d4891e390397994081b92d97fafba1d0a452ae5b72e35294c08d3597b
                                                                  • Instruction ID: 760b42c79ecc89d3a80317af5fd38bea5549973afa4f46aa601e016046c2dbe0
                                                                  • Opcode Fuzzy Hash: ed5f9b7d4891e390397994081b92d97fafba1d0a452ae5b72e35294c08d3597b
                                                                  • Instruction Fuzzy Hash: 5B314C37A1876B4AEB007A6DF8141F97BA0FF81732B040577D848DA0A2EB647849C790
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 23069f2efd8adedbd30b5cb0332c7bc9b7f3ece49b25cb6ed792d8d907580efb
                                                                  • Instruction ID: d93fdbea44a79ff3db88fa978bc4cdf40b32a89fb3dbf617eba07edd15e332e8
                                                                  • Opcode Fuzzy Hash: 23069f2efd8adedbd30b5cb0332c7bc9b7f3ece49b25cb6ed792d8d907580efb
                                                                  • Instruction Fuzzy Hash: 67310233D9866A4AEB017E6CB8552F877E0FF52736F040177D859CD0A2EE683885C791
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 984cffb59cbd28895515bc66a8f130bb0de148b2ba8f40c7d253d6ed34d01fe9
                                                                  • Instruction ID: ee006acbab44ee4fe8ac307db570be7f61f24a9cae47bb41315d6109fcb79926
                                                                  • Opcode Fuzzy Hash: 984cffb59cbd28895515bc66a8f130bb0de148b2ba8f40c7d253d6ed34d01fe9
                                                                  • Instruction Fuzzy Hash: 0F415E7094865E8FDBA1DF28C854BE97BF0FF55701F0401B6D40DE7292DA74A981CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9672401240cd198826bf282d619700f195e0057ab68179551d67ab8c1583c300
                                                                  • Instruction ID: 85c8e01c9670fcaf3b5f2d07630a05281569f89d0f737394a1fecd7de9a991aa
                                                                  • Opcode Fuzzy Hash: 9672401240cd198826bf282d619700f195e0057ab68179551d67ab8c1583c300
                                                                  • Instruction Fuzzy Hash: B0410370D4861D9EEB94EF6888897ADBAF1FF59700F5001BAD00DE7292DE786984CF11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3776517eb8895fc0e86d264b0aef14704ea0f127dc1a0e99d0b3c506cf6ffe52
                                                                  • Instruction ID: 623be477e3ab31524af38a9de447ceee17c3b854d9936cea4e255b61c4cad27c
                                                                  • Opcode Fuzzy Hash: 3776517eb8895fc0e86d264b0aef14704ea0f127dc1a0e99d0b3c506cf6ffe52
                                                                  • Instruction Fuzzy Hash: 2C419D70D58A1D8EEB94EF68C885BACB7F1FF58300F5041BA900DE7292DE7869858B41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 39fd064232fe364ff68213c35d19d363bc4c48137184a7c4c1dd84bb7097d058
                                                                  • Instruction ID: a2cea226b2ed79259a59589193122f31c4aad4a6fa878b7d4f24c7520038bedb
                                                                  • Opcode Fuzzy Hash: 39fd064232fe364ff68213c35d19d363bc4c48137184a7c4c1dd84bb7097d058
                                                                  • Instruction Fuzzy Hash: FF313B31B18A498FCB4CDF1CC8515BA73E2FF98709B10852ED58AD7285DE34E852CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 12a211c7cb1525002a083ff79f86764770b0e48b1384130f47c817b941c98e97
                                                                  • Instruction ID: 63789f4ed5b0e25187d01aadebe77201c7d3f5982d5310e2593f79ad45927ad8
                                                                  • Opcode Fuzzy Hash: 12a211c7cb1525002a083ff79f86764770b0e48b1384130f47c817b941c98e97
                                                                  • Instruction Fuzzy Hash: 1B317732D5864EAEEB54EFA8C4986ED77F0FF49700F10403AD009EA291EEB8A544DB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c218d59188d8602d985f871fe556240e12639607c2e72b1cbed41cb4a0002833
                                                                  • Instruction ID: 92ed3dbd8bd95d6dcc174a35d10c4f1584b5bc77d9a54dcc1a984095bc0ebdf3
                                                                  • Opcode Fuzzy Hash: c218d59188d8602d985f871fe556240e12639607c2e72b1cbed41cb4a0002833
                                                                  • Instruction Fuzzy Hash: 4031E77095851E8FDBA4EF28C849BE977F0FF59701F0001BA950DE7291DB75A981CB84
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 12d97efd1e5c4e6a516f22e73505116e830bdcb63e23b7f50ab045814a347997
                                                                  • Instruction ID: a067eb6885bb3815023be2fab4dbb73ff03dd069c47e5bc2c71c98452f358760
                                                                  • Opcode Fuzzy Hash: 12d97efd1e5c4e6a516f22e73505116e830bdcb63e23b7f50ab045814a347997
                                                                  • Instruction Fuzzy Hash: 48219133D9C65A4AEB427EADA4252FC37E0FF11722F440177D818DD0A2EF683884C652
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6390e5ae6ab7fdd68f2cdaf382cfcace78fd11a4bf9214643609306609d8d8b9
                                                                  • Instruction ID: e9a27909997457456db6f4b528a32f53910c06916978745004cf76583c6d9024
                                                                  • Opcode Fuzzy Hash: 6390e5ae6ab7fdd68f2cdaf382cfcace78fd11a4bf9214643609306609d8d8b9
                                                                  • Instruction Fuzzy Hash: DE31C030E88A1D8EEB94EF54C845BEDB7B1FB99311F5041BAC00DE7292CE786981CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 24a350dacff75f9090c08affefacee8749182f8c85e7a97c9401e4d7fffba84b
                                                                  • Instruction ID: d45cb6481514d695c04690518f49d296d7cbfe5a331bec6ccc93555d57fe89e4
                                                                  • Opcode Fuzzy Hash: 24a350dacff75f9090c08affefacee8749182f8c85e7a97c9401e4d7fffba84b
                                                                  • Instruction Fuzzy Hash: F1210537E9E6038BE7294D68544107477D1FF45B15B2901BED48FEB28ADD9C7802D2C2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2e51b35ed43cdedf60324eb1ac1d02b65713198f6bafadb6d199f6d83a73fc17
                                                                  • Instruction ID: 21e967a9e0a2d55917ecdb56c50fded37563f34854484d052cf9911182ac3c4a
                                                                  • Opcode Fuzzy Hash: 2e51b35ed43cdedf60324eb1ac1d02b65713198f6bafadb6d199f6d83a73fc17
                                                                  • Instruction Fuzzy Hash: 12318971D4851E8EEB24EF68C4086FE77F0FF59700F10017AD009EB299EAB9A945CB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3fb13c7c74312916c74d9b8d125bb45053d8fb1110b49120ef5d82a272801f99
                                                                  • Instruction ID: 9babe67668000cda34ee8852e5b1d3ef37a82e6a29e5c6947fdba43fc2f0c134
                                                                  • Opcode Fuzzy Hash: 3fb13c7c74312916c74d9b8d125bb45053d8fb1110b49120ef5d82a272801f99
                                                                  • Instruction Fuzzy Hash: F031D171D886698AEB54DFA4C8456ECB7F1FF88711F00417AC009FB296DFB86985CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ffe493005a46aab5ae5c0bf3bb821664b180e9dfb2553dacb2eb47ded95b7357
                                                                  • Instruction ID: 123327b13cc3cec2741522210b8bcfecaf8204cf453349ef0a2fdf4533f1798e
                                                                  • Opcode Fuzzy Hash: ffe493005a46aab5ae5c0bf3bb821664b180e9dfb2553dacb2eb47ded95b7357
                                                                  • Instruction Fuzzy Hash: DC21C037E9E6028BE7294E68544107877D1FF45B15B2901BED48FEB28ADD9C7802D2C2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1456bd9bbde675b07bdb72ec411d90d37120b6ae218a31a728a603a38f38d7f1
                                                                  • Instruction ID: b074a8b3bfd5bcd97b3b912215f44da4ae266b9f823ae3cc60c2be32eef6daa1
                                                                  • Opcode Fuzzy Hash: 1456bd9bbde675b07bdb72ec411d90d37120b6ae218a31a728a603a38f38d7f1
                                                                  • Instruction Fuzzy Hash: B721A135A8C64D8FE741EB6898986F97BE0FF46320F0502B7D448CB0A2DA387549C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1e84d8d9568513e96d6e18c60d92d0504fa00eaedccd66231c8ae6784439e8ac
                                                                  • Instruction ID: 4c055fd7647810061cbe5861491ea28aadf5342c43988483f7c3ee9061f6b593
                                                                  • Opcode Fuzzy Hash: 1e84d8d9568513e96d6e18c60d92d0504fa00eaedccd66231c8ae6784439e8ac
                                                                  • Instruction Fuzzy Hash: 2D218E3088D78A9FD743AB7488586EA7BF4FF06310B0544F7E448CB1A2EA786945C721
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 784356391abe0398e09bab297393474e5ada5732f8a450c8468bd545925c1ed7
                                                                  • Instruction ID: 244f0c3c715394fe30c65e05497c27542c9acea5b5ff7cc46161da3e3e60c545
                                                                  • Opcode Fuzzy Hash: 784356391abe0398e09bab297393474e5ada5732f8a450c8468bd545925c1ed7
                                                                  • Instruction Fuzzy Hash: A2218331C4D68A4FE752EB7888587A9BFF0BF16304F0541F7D049DB1A3E968A849C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 887c187f9a9df3165f296f9c433a95ee8f43b87936381c7e38c62ebb58ce10ae
                                                                  • Instruction ID: 804284ef151d70e54addaf517b14b1819e7f03bc93ac4b18f97f1696d2b6b1ba
                                                                  • Opcode Fuzzy Hash: 887c187f9a9df3165f296f9c433a95ee8f43b87936381c7e38c62ebb58ce10ae
                                                                  • Instruction Fuzzy Hash: 0711D030C8868A5FEB45EF6488582FA7BE0FF1A701F0004BBD419DB1A2DE796651C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 63a4ca55b89ce3d98ee1bedfc67936ceeaa2dc6ae5f02ab5c98dad0ac248c8fc
                                                                  • Instruction ID: ea84199d490f2c8237aca057a2b603fd39250dac5a0fc354ffab9ca73402cdc9
                                                                  • Opcode Fuzzy Hash: 63a4ca55b89ce3d98ee1bedfc67936ceeaa2dc6ae5f02ab5c98dad0ac248c8fc
                                                                  • Instruction Fuzzy Hash: AA118C31E4C64D8FDB54EF6888142FD7BF0FF5AB10F4011BAD00AEB292DA64A800C755
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f9bb5e929aab787661746273c997c2b78110cf5791e01148d1999ede40d1d311
                                                                  • Instruction ID: e550ceb3f6557f48a2c7c2eed193f187cdd8aebd906700da783c8ecb54d7bd2e
                                                                  • Opcode Fuzzy Hash: f9bb5e929aab787661746273c997c2b78110cf5791e01148d1999ede40d1d311
                                                                  • Instruction Fuzzy Hash: E211AF3195C54A4FE742EB3C84492A8BBE1FF46300F1544BAD409DB1A6EEA8B846C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 909271817d3d082e78cfc0726f0bd644383895186cae2a12cab9c0c8dcaf0cb3
                                                                  • Instruction ID: eda1ee38951de7249d4753564caf20d2685853406d9d006c34582dceddaf7e83
                                                                  • Opcode Fuzzy Hash: 909271817d3d082e78cfc0726f0bd644383895186cae2a12cab9c0c8dcaf0cb3
                                                                  • Instruction Fuzzy Hash: 94215C72D4824A8EEB11AF58C8687BE77F0BF16301F010576C415EA292EA78A545CB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 727ed5fa43008d907f20fe9b26e22e5562e50028b7b4d5965fb05eb29c958fa4
                                                                  • Instruction ID: 9e233325b609780bdfbe1fe71816f97cc70f18b64752dca1e0bf919c997ca149
                                                                  • Opcode Fuzzy Hash: 727ed5fa43008d907f20fe9b26e22e5562e50028b7b4d5965fb05eb29c958fa4
                                                                  • Instruction Fuzzy Hash: FE117C3089D78A5FD70A9B3088692A97BB0EF16300F0644FBD449DB0E3DE6D6855CB22
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560470027.00007FFF825C8000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C8000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c8000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 217d5a8fba2affd4b9063e70c8055da5d434861b5412d42b46e5141db4ace93e
                                                                  • Instruction ID: 12148eb25227d1c25ed8747b90d3b5f188f5a5dc15c8ae2d7e8b20968e21246f
                                                                  • Opcode Fuzzy Hash: 217d5a8fba2affd4b9063e70c8055da5d434861b5412d42b46e5141db4ace93e
                                                                  • Instruction Fuzzy Hash: 652195B5D5892E8FDBA4DF18C8547A8B7F1FB58705F1000E9D20EE7241EA746A80DF58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d3c97ef11b34cb3cc6708152321382b8f59e6aa71b7cf64f2476a7aeaed37537
                                                                  • Instruction ID: 741cdc65f63cbb642f6ce7f868a1da6f30a80e90a4571edd51b40b635fab65f1
                                                                  • Opcode Fuzzy Hash: d3c97ef11b34cb3cc6708152321382b8f59e6aa71b7cf64f2476a7aeaed37537
                                                                  • Instruction Fuzzy Hash: 2A01B916A9D2635ED701771DE8515E53BD0EF82772B1412B3D158CD4E3CA4C398BC6A1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f2cde101ae681210520f9a9b74de2b84342158149de4ad972d26af9afd91ead1
                                                                  • Instruction ID: 640e89b3c742f147b9fa1224fc6a0ff85dcbe53b02fb08e923faa459cb9af97f
                                                                  • Opcode Fuzzy Hash: f2cde101ae681210520f9a9b74de2b84342158149de4ad972d26af9afd91ead1
                                                                  • Instruction Fuzzy Hash: 5411D231E9881D8EDB94EFAC84A5AFCB7F1FF58301F905039D40DE7286EE6468418B40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9a1fa47ebbf5600aeb88564cbe481469e7604cfc11cebe2311adc33ed05f809c
                                                                  • Instruction ID: 8f0b255da0fe1b8bbf3f800c14eec1a637cc51d6d695cc755e8a710b2de52ab7
                                                                  • Opcode Fuzzy Hash: 9a1fa47ebbf5600aeb88564cbe481469e7604cfc11cebe2311adc33ed05f809c
                                                                  • Instruction Fuzzy Hash: 5611DD22EBE91A8FEAA4DE4C954067C73E0FF48B15B640175D40EEB198CEA9B800D742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 118b1bb31977a4ab5469e546fae35a2e89e52865422c1ee13d10c78bb0577787
                                                                  • Instruction ID: 619a694d21c283ce80ea15f14abd38ee38a0277caebaaa65ce4068b39f5b3125
                                                                  • Opcode Fuzzy Hash: 118b1bb31977a4ab5469e546fae35a2e89e52865422c1ee13d10c78bb0577787
                                                                  • Instruction Fuzzy Hash: BA118B309586498FDB48EF18C8991F93BE1FF58714F5102BFE80AD7292DAB8B440CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 627530a32a8cfedbf60c5153bc0b208b683e872866957ca73db97c63314aa5c5
                                                                  • Instruction ID: ff0fa87e8590fde8853409df5a713eadba485da0588e50024bdaaa4649f933fa
                                                                  • Opcode Fuzzy Hash: 627530a32a8cfedbf60c5153bc0b208b683e872866957ca73db97c63314aa5c5
                                                                  • Instruction Fuzzy Hash: 4511C231A8D78A8FE741AB38AC582F97BF0FF46324F0402B7D448CA093DA286559C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 24a54135f2b029c455431e837948c523cbf6cc296010fa59029d070a821adaa8
                                                                  • Instruction ID: 9cebf611e0fdd1f79d34e96c4d57cf79863c7c033240ea003591091d533b0e94
                                                                  • Opcode Fuzzy Hash: 24a54135f2b029c455431e837948c523cbf6cc296010fa59029d070a821adaa8
                                                                  • Instruction Fuzzy Hash: A2119131C4865E8FEB46EF28C4692B97BF0FF19301F0404BBD819DA1A2EE756550C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 05bc0e32b66c56f08475f21e3081c20efcfa150f7a65cce90caff1feb2325acc
                                                                  • Instruction ID: da8802c1a9398ba4d06a6df3409254181c608f89f06fa1c4263ac62af2c9b95a
                                                                  • Opcode Fuzzy Hash: 05bc0e32b66c56f08475f21e3081c20efcfa150f7a65cce90caff1feb2325acc
                                                                  • Instruction Fuzzy Hash: 1211827090864E8FDF88EF68C4596BD3BF0FF68300F0045AAE409C72A1EB74A990CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 03a157b117254569713ebdbd0fb0e68c97697990b21a9a38fca899db18cf3688
                                                                  • Instruction ID: ff878e69a83e119c9518d95f9fbd593dff4227994616a4cfe3332bffcb51902d
                                                                  • Opcode Fuzzy Hash: 03a157b117254569713ebdbd0fb0e68c97697990b21a9a38fca899db18cf3688
                                                                  • Instruction Fuzzy Hash: A611AD71D4864D8FEB84EF68C4592BD7BE0FF18301F5004BAD40ADA2E2EBB4A644CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a8ca665328011c0c8c81eda82f8a7395aa4bd4aead4a8ae4783b5cdd3094eb81
                                                                  • Instruction ID: 4dffae62206108a9ac63cad577ecebaf3519861469c7481512e3c46c2cfdc570
                                                                  • Opcode Fuzzy Hash: a8ca665328011c0c8c81eda82f8a7395aa4bd4aead4a8ae4783b5cdd3094eb81
                                                                  • Instruction Fuzzy Hash: 44115334A1891D8FDFA4EF58C895BA8B7F1FF69304F1040A9D00DE7692DA75A981CF00
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 47165e62a9b8090d4450fcfcaad128379a9f09d8bf2d070d0d90684f63d47ace
                                                                  • Instruction ID: 29948e6ad1a15bc4cb0a9d37a78f668c41fda6d6e90ebc831a92b48d73f0eb68
                                                                  • Opcode Fuzzy Hash: 47165e62a9b8090d4450fcfcaad128379a9f09d8bf2d070d0d90684f63d47ace
                                                                  • Instruction Fuzzy Hash: 4321F770E0811E9EEB48EFA4C8557BEB6F1BB54700F50017AC00EEA295DEB869848B81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 71e301c6e139b7a990bc74c9a4bedfcf7f4bcb1923d3cd620f21cc3dc7ced570
                                                                  • Instruction ID: bc424412241f23cb702700c165c9f4b139734d5ece938d42d4e289ea9d6d5e36
                                                                  • Opcode Fuzzy Hash: 71e301c6e139b7a990bc74c9a4bedfcf7f4bcb1923d3cd620f21cc3dc7ced570
                                                                  • Instruction Fuzzy Hash: 9F11A521A8C74A8FE741AB38AC582F97BF0EF46324F0401B7D448CA093DE686548C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3bf75638e42667240eacbdf353b2939a820e93283bbe146cbbde1860680a2525
                                                                  • Instruction ID: 8244bc3b7dc0c3911d0be183e49f18bd2b8df277b13d4da48be7edcb181b6c26
                                                                  • Opcode Fuzzy Hash: 3bf75638e42667240eacbdf353b2939a820e93283bbe146cbbde1860680a2525
                                                                  • Instruction Fuzzy Hash: 4411A131D4864E9FEB44EF68C4582BE77E0FF19304F4004BAD409DB292EB74A541CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 556da510eee093cb4b3f8f19f4d73f4203dbcd402e9b7f09f364871d6816e5f8
                                                                  • Instruction ID: 8ddfb5220b916891277b076768ca5d0321d62614fcd7d7eaf36bd3d4f0278ad8
                                                                  • Opcode Fuzzy Hash: 556da510eee093cb4b3f8f19f4d73f4203dbcd402e9b7f09f364871d6816e5f8
                                                                  • Instruction Fuzzy Hash: 84118C31D4C54E5EEB98EE2884193BD37E1BF19304F04047ED40EEA2E2EEA96841DB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 75d6afd59dcda69b3d5eba78dd647e6fe6b85f89596bdfacef831decc6461423
                                                                  • Instruction ID: 34d794998ef3f458523eb0c8b3784c4b6e631b3502fbf76bcd2060cc4309cd97
                                                                  • Opcode Fuzzy Hash: 75d6afd59dcda69b3d5eba78dd647e6fe6b85f89596bdfacef831decc6461423
                                                                  • Instruction Fuzzy Hash: 26115E30958A0E8FEB88EF68C4596BD77E0FF68305F00457AE40DD7291DB74A550CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e73fbece3cc0d879fc5d8c7d57e2f9dd2cc8c42013b26f9dde3f749e6b100df9
                                                                  • Instruction ID: 1686934b3fcf92e34dcd3ac29113f2950e46a3f1754b147e038e16475bc4a29d
                                                                  • Opcode Fuzzy Hash: e73fbece3cc0d879fc5d8c7d57e2f9dd2cc8c42013b26f9dde3f749e6b100df9
                                                                  • Instruction Fuzzy Hash: 04019E30D4964D9FEB48EF24D8692B97BE0FF19700F4104BED40ADA1D2EE75A550C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2d7c720aa3f09f8fb14aca8a63bcb79dcc06c29ab693542ecab3a5ecf614e22a
                                                                  • Instruction ID: d7aa77784357e53bd3686842e89c7c8d80c3181ac3e694804a394cc263c1ae89
                                                                  • Opcode Fuzzy Hash: 2d7c720aa3f09f8fb14aca8a63bcb79dcc06c29ab693542ecab3a5ecf614e22a
                                                                  • Instruction Fuzzy Hash: 6711AC31D1864D8FDB45EF2888682B97BF0FF19301F4004BBD80ADA1A2EA74A544C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: afe4160bb261e81cc079b90b8ecbd6ca1fe1169dfaf1ad9f4146c82be7f7f2e4
                                                                  • Instruction ID: 6186cdc2f29ea83514eeb08645284fe0759ce976b7535fb0d40d4e2640ac62a7
                                                                  • Opcode Fuzzy Hash: afe4160bb261e81cc079b90b8ecbd6ca1fe1169dfaf1ad9f4146c82be7f7f2e4
                                                                  • Instruction Fuzzy Hash: E811FA3590890E8FDF88EF68C458BBE77E1FF68301F1045AAE81ED7261DA70A550CB80
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d5a70c3296bba82c9720ee219c1b490ae0fb0afefbeb54884e44a884078c0a46
                                                                  • Instruction ID: 423b35c3299076e1499fd5b268b8645dd2069974618e9fb49809c591c160d82b
                                                                  • Opcode Fuzzy Hash: d5a70c3296bba82c9720ee219c1b490ae0fb0afefbeb54884e44a884078c0a46
                                                                  • Instruction Fuzzy Hash: 6411C23190868E8FDB49EF24C4682B93BE1FF59301F5000BFD409DA1A2DB75A550C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6420dedfb3bfc8cb49aa573fb0fef9e30ab7ab9a57daed6d1d859699d4ddd859
                                                                  • Instruction ID: 50aa60e7e9258648141d7026d5ca1bbdc9fa7494957ddbe1865691f43005222e
                                                                  • Opcode Fuzzy Hash: 6420dedfb3bfc8cb49aa573fb0fef9e30ab7ab9a57daed6d1d859699d4ddd859
                                                                  • Instruction Fuzzy Hash: 7A018C3198C68A8FE751EF2888591A97BF0FF09300F0484BBD448DB0A2EAB8A444C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7c5dfa58b5b1bbf718ea67b71a6c6591f2c70848edc3fc683bd935cf9c13cb07
                                                                  • Instruction ID: 43bfdcbf9172dbafd3f9ff63958ef0962d4d1e48bb4c52af45ca2e389431fa4d
                                                                  • Opcode Fuzzy Hash: 7c5dfa58b5b1bbf718ea67b71a6c6591f2c70848edc3fc683bd935cf9c13cb07
                                                                  • Instruction Fuzzy Hash: 6711DB3595890E8FDB88EF68C4586BA77E0FF18315F10047AE81AD71A1EB71B550CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 674237c79c361800f4648d57f4b92cb7c674315af185d5fc9e7e3af73eacb4d1
                                                                  • Instruction ID: b6d2a93e6ea63b4cfa5bd497ed03c0a66bd28207b7882b823529d37aff52cf66
                                                                  • Opcode Fuzzy Hash: 674237c79c361800f4648d57f4b92cb7c674315af185d5fc9e7e3af73eacb4d1
                                                                  • Instruction Fuzzy Hash: 45118B3098964A9FEB49EF6488296BE7BF0BF19301F4104BBD409DB1E2DB78A904C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0683541713de7e4937173c4e3491be12a0781e66b7f9f902f7281a8b77f69f24
                                                                  • Instruction ID: 8b870f8b1961b92701beb77a8018da985f19a49d48f019c52563ecdf38ae7cbf
                                                                  • Opcode Fuzzy Hash: 0683541713de7e4937173c4e3491be12a0781e66b7f9f902f7281a8b77f69f24
                                                                  • Instruction Fuzzy Hash: 1C01BC309882499FDB49EF6088597BA3BE0FF5A300F4104BBE40ADA5E3DE78A550C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 14229c62803cec3ff78521403e14eb399fa5198bfd59d54ad31f57f2c11cdcd3
                                                                  • Instruction ID: 860d79334237179ba8c9c3499f310879ee108082009aa6354ba67d502b6b64ea
                                                                  • Opcode Fuzzy Hash: 14229c62803cec3ff78521403e14eb399fa5198bfd59d54ad31f57f2c11cdcd3
                                                                  • Instruction Fuzzy Hash: 07018C3194850E8EDB88EF28C0496B977E1FF58305F50807AD40EDA191DEB1B551CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 82e99fa7607d123b67b2d0453d472d4741302922ee14579cb96bc660023408b4
                                                                  • Instruction ID: 36bedd841f11204024e012bcef0924521eac9d7435adbc0ee977665d8188bfe8
                                                                  • Opcode Fuzzy Hash: 82e99fa7607d123b67b2d0453d472d4741302922ee14579cb96bc660023408b4
                                                                  • Instruction Fuzzy Hash: 1E11E530A086188FDB94EF48D885BA9B7F2FB58314F1041AAE00EE7291CA74AD81CF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 71857037851d665538689fd880037848ed868fbf714ab126fb07b8a39401567d
                                                                  • Instruction ID: 991ecef32b1605f51d0d481424aac1f706356e7288e15b4243403fe2558b4e03
                                                                  • Opcode Fuzzy Hash: 71857037851d665538689fd880037848ed868fbf714ab126fb07b8a39401567d
                                                                  • Instruction Fuzzy Hash: E3012935848A5D9FEBA4DE588848BE973E1FB68710F0002BAC41EF7280CE75AD52CF04
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 98a7b9ae11c9be8ac2804b61cd8ef1824756835afb6249fd70a704e445046677
                                                                  • Instruction ID: 74bf27b4cd7227429f1103a6074e56ba6b75a27e7284bfd769ad230f5f588bd2
                                                                  • Opcode Fuzzy Hash: 98a7b9ae11c9be8ac2804b61cd8ef1824756835afb6249fd70a704e445046677
                                                                  • Instruction Fuzzy Hash: 9C014430D0850E8FDB44EF68C4496BA77F2FF98301F508676D41DD6155DB74A591C781
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7a5e61e48605bfe4bfb44b9072dc9fc35b770aa3268f51f221d998db6b481486
                                                                  • Instruction ID: 3bb6aa0ac51f68c0419094547e4dfa9077d37f9252816a63e29c7217f3498bad
                                                                  • Opcode Fuzzy Hash: 7a5e61e48605bfe4bfb44b9072dc9fc35b770aa3268f51f221d998db6b481486
                                                                  • Instruction Fuzzy Hash: DA01A931D4861A9FE381FF78848C2B97BE0FF68310F4104B6D008DA1A2EA78B480CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bc06c94c2d8b3895461597e541df9edc29d89b2bda018590b39a0aab7bfac20b
                                                                  • Instruction ID: bbd6023e4a0cff3c23ee6b72a1b6620ed75aff772a959a12dbf705687856f6be
                                                                  • Opcode Fuzzy Hash: bc06c94c2d8b3895461597e541df9edc29d89b2bda018590b39a0aab7bfac20b
                                                                  • Instruction Fuzzy Hash: E1017831D5D64A8FE741AF2888882A97BE0FF19310F4144B7D408DA1A2EA78A584CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 13f91ac9ddc610c724faadfc392719f2bba38da9e5bdf9be6a2cccfaccf4071c
                                                                  • Instruction ID: 6b096197cc1f15998d07abe06e3baaffa0c9776754f11ebb11b186244dd1dfbc
                                                                  • Opcode Fuzzy Hash: 13f91ac9ddc610c724faadfc392719f2bba38da9e5bdf9be6a2cccfaccf4071c
                                                                  • Instruction Fuzzy Hash: AB015E3191450E8EEB98EF68C4482BE77E0FF18705F5004BAD41EE6195EFB5B590CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fc40aa6c4f409f1d58c67dcc060265459b056e824710df8aabed0cf26146b8ea
                                                                  • Instruction ID: 5b2f20685b84c0be025fbcbc4f3f946247765ed6006bdc050fbdea81cbac5724
                                                                  • Opcode Fuzzy Hash: fc40aa6c4f409f1d58c67dcc060265459b056e824710df8aabed0cf26146b8ea
                                                                  • Instruction Fuzzy Hash: C1018B61D1860A8EE781AB7884487BD7BE0FF1A300F4044B2D009DA1A6FE64F684C612
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f44ad70eb39944d2914cf09e78039cee96b0e7d3425306af25a3df85f1a5fa2e
                                                                  • Instruction ID: 403f10ffeede56599501b5a5961d86fd9f45fe22334ac78042af5a46707400a3
                                                                  • Opcode Fuzzy Hash: f44ad70eb39944d2914cf09e78039cee96b0e7d3425306af25a3df85f1a5fa2e
                                                                  • Instruction Fuzzy Hash: 7E017C21D9C78A8EEB42AB3458182F97BF0EF56310F0805B7D448CA0A3DE6C6598C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9ff4aab9e04e094d4379dd5495736790925f53c67b061d59490a97e3eeadb205
                                                                  • Instruction ID: 9cdf56cee26faa6179fad17ad44349c8f85e076bf90adcd721e57bdfaaed1ed1
                                                                  • Opcode Fuzzy Hash: 9ff4aab9e04e094d4379dd5495736790925f53c67b061d59490a97e3eeadb205
                                                                  • Instruction Fuzzy Hash: 95011A3195890E8EEB88EF6884592BE7BE0FF18305F50047ED81AD6291EFB5A590CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2267ac91294285b5c7fa88c92637a50a48272356befc610ea3be743465028a32
                                                                  • Instruction ID: babcb80fe90bc9c46926f8b855befb9e88ce95d99af600b5f59b044b5cf07f36
                                                                  • Opcode Fuzzy Hash: 2267ac91294285b5c7fa88c92637a50a48272356befc610ea3be743465028a32
                                                                  • Instruction Fuzzy Hash: 8F017C3198D68A9FE742AF7888586A93FE0EF1A301F4505F3D408CB0A3EE68A584C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1d61545ea6478d4a8657af78136c4ab62720e4c0bcb5410c60afaefdcfc62353
                                                                  • Instruction ID: f234626bbd3211ad41d18555b3c8d730b2534efb70528c4b94c4c58b54ff1c86
                                                                  • Opcode Fuzzy Hash: 1d61545ea6478d4a8657af78136c4ab62720e4c0bcb5410c60afaefdcfc62353
                                                                  • Instruction Fuzzy Hash: B001A230D4D64A6FE742EB3484496A97BF0EF1A700F4504B3D408CB1A3EE78B584C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5eb4ac2db3aeda01bac0b96c68eb22b2522c83580294c71712b419ef012c26f8
                                                                  • Instruction ID: 6c11428d34b437268528bed89198ce6a860004983bff1061de752139d6718e47
                                                                  • Opcode Fuzzy Hash: 5eb4ac2db3aeda01bac0b96c68eb22b2522c83580294c71712b419ef012c26f8
                                                                  • Instruction Fuzzy Hash: 5C018C30A4954E9EEB99EF64C4592B937A1FF59300F1044BED00DDB2A6DE75B402C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 80247a607dbc757b2a11655e13c5bd56e673c213dc7060abfb3422577a4d76ff
                                                                  • Instruction ID: bb96e48ae773cb99442d401a75eec7e069ff3a96a0288a94500540da7d1d35ec
                                                                  • Opcode Fuzzy Hash: 80247a607dbc757b2a11655e13c5bd56e673c213dc7060abfb3422577a4d76ff
                                                                  • Instruction Fuzzy Hash: 59018830A4964A9FEB99EF64C4592BD7BA1FF69304F1001BED00DDB296CEB9B491C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2d1ca3fbcbcbf232bf3363d24dd95eebdab13777ab20fdede899701c52adc09b
                                                                  • Instruction ID: 09e46e30ffbeecd57639fe1747e4a6040b54d34b11237773430af68d170fce6b
                                                                  • Opcode Fuzzy Hash: 2d1ca3fbcbcbf232bf3363d24dd95eebdab13777ab20fdede899701c52adc09b
                                                                  • Instruction Fuzzy Hash: C601CC30A4864A9EDB98EF64C0192B937A2FF69304F1001BED00DCB296DE79B481C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 38170a77800f6bf5827d2110b3afb157ff0ccd91ac1cdc74d0ecf7689f667b51
                                                                  • Instruction ID: 0346e02cc23cca219751955a4a5d991769bb3c477ee9c993a42e6682f58f981e
                                                                  • Opcode Fuzzy Hash: 38170a77800f6bf5827d2110b3afb157ff0ccd91ac1cdc74d0ecf7689f667b51
                                                                  • Instruction Fuzzy Hash: 6E01CC30A4850A9EDB99EB6480592B937A1FF58300F0004BED00DDB2A6DE75B442C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 727c6a07f23992aaf29a475bb026be36b036fef7787b48b1cf56ad18c1469e70
                                                                  • Instruction ID: bd2a9c589adbf77a1ddc20f41197929abeb5aca118e16de74a3c879b1a087ffb
                                                                  • Opcode Fuzzy Hash: 727c6a07f23992aaf29a475bb026be36b036fef7787b48b1cf56ad18c1469e70
                                                                  • Instruction Fuzzy Hash: C101843194D68E5FE751EB38884D1A97BE0FF05300F4544F7D408DB0A2EEA8B444C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b0e8b6250fd0741572cba5955e5dc7edad464dda07e75cac89cadd556a6133e8
                                                                  • Instruction ID: 456e648b3b0f42ce8faa920e8471de4a0ae9605a6845266b652be653f32c23d6
                                                                  • Opcode Fuzzy Hash: b0e8b6250fd0741572cba5955e5dc7edad464dda07e75cac89cadd556a6133e8
                                                                  • Instruction Fuzzy Hash: 35012830A4890E8FDF98EE18C5915BE37E1FF68305B2085B9E40AEB292DE75B441CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 089a2a413fbd757c2fd2ea064994792cb36da8074138dfee883ab00a5d45ac35
                                                                  • Instruction ID: c668ea497ff47a92fd7e0d755e5d11ff1d03ae5d88c2519bc5b23e17deff5527
                                                                  • Opcode Fuzzy Hash: 089a2a413fbd757c2fd2ea064994792cb36da8074138dfee883ab00a5d45ac35
                                                                  • Instruction Fuzzy Hash: AC0128309A850E9FEB90EB6884896BA77E0FF18700F0048B2D80CD61A1EE74B140C641
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d567da21d7d88eeb4e96dcb22a1cea81894cd8ff1fffc8cfbe11ee549c1de9d5
                                                                  • Instruction ID: 5de31ba95acf8881bd3fdf61c8722d148ba5cb57bd9b420b1fa35fff6d24677e
                                                                  • Opcode Fuzzy Hash: d567da21d7d88eeb4e96dcb22a1cea81894cd8ff1fffc8cfbe11ee549c1de9d5
                                                                  • Instruction Fuzzy Hash: 01016931958A0E9EEB58EF6880582B977E0FF18315F50047EE40EDA2D1EEB5B550C601
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f3bffe3751a28b51ebd37c1e58802739645ff89c488f70da8db001d8e8df6d2f
                                                                  • Instruction ID: 9b4bdb6a715754dc1c414eef8d7dc70f157faf60f4fed25fb12fe043ea271756
                                                                  • Opcode Fuzzy Hash: f3bffe3751a28b51ebd37c1e58802739645ff89c488f70da8db001d8e8df6d2f
                                                                  • Instruction Fuzzy Hash: 0A016D3195860E8EEB58EF2884982B977E0FF18305F50047EE40ED61D1EEB5B550C611
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0d101e6de7a3d40b335187f257cb59cbeee2e9af6de30bc7530284708d8aedea
                                                                  • Instruction ID: b67767ce40d641bb04e2770b7ce6161357fb45b0be7bfd1e908a6833ede8bcae
                                                                  • Opcode Fuzzy Hash: 0d101e6de7a3d40b335187f257cb59cbeee2e9af6de30bc7530284708d8aedea
                                                                  • Instruction Fuzzy Hash: 7F01F370D5451A9FEB94EF68CC857A9B6F1FB48200F1042BAC00EE2291EE746A80CF50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 61bd905b70aa0c83b55637796ccb2b9e8fe7e2fc55b2b4e23dbf34cc02b8fd53
                                                                  • Instruction ID: 234ca42a571a4572bad238abe3359c04c9b233f264d9fa8ad0311fe11497e355
                                                                  • Opcode Fuzzy Hash: 61bd905b70aa0c83b55637796ccb2b9e8fe7e2fc55b2b4e23dbf34cc02b8fd53
                                                                  • Instruction Fuzzy Hash: FEF0AF3189D68A9FEB51EF7888892BA7BF4FF16700F0404B6D818DA091EEB8B144C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7c8ff1d050c1f4f13b82daed3d42980d514882734ecda0f83500c0c21cdd28db
                                                                  • Instruction ID: d1e9aeb4e6a0e1647a6862aaf58b36c048cd39ae577110485119948e72964813
                                                                  • Opcode Fuzzy Hash: 7c8ff1d050c1f4f13b82daed3d42980d514882734ecda0f83500c0c21cdd28db
                                                                  • Instruction Fuzzy Hash: 8701DF30A4954A9FDB58EF20D0192BA3B92EF59300F0440BDE00DCB1D2DEA9B846C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f61effe2b08694c58b3c3b9c3dacb068d13cc1e4d5e35986641b37d11e98a307
                                                                  • Instruction ID: affa72cee95527e997e94fa5525a64dd3e0420d89809cab845b65bc00aa0a61a
                                                                  • Opcode Fuzzy Hash: f61effe2b08694c58b3c3b9c3dacb068d13cc1e4d5e35986641b37d11e98a307
                                                                  • Instruction Fuzzy Hash: 8D014B30A4854A9EEB94EF64C4592B977E1FF19305F1008BAD00EEB2A2DEB57550CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 807f1bde2d023db7d65ab61821d37ed1326b7fd11d7acefff5df7cd3eb086783
                                                                  • Instruction ID: 9b220a4e856f2aed0fd4ef43101091905d141e63c8aa2088f818c52c3d397716
                                                                  • Opcode Fuzzy Hash: 807f1bde2d023db7d65ab61821d37ed1326b7fd11d7acefff5df7cd3eb086783
                                                                  • Instruction Fuzzy Hash: BC018620C5C78A4EEB426B7458182F97BF0FF16300F0405B7D448DA0A3DE6C6594C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 710550ae80e94f188c0e17c6c16eb2ee5ab906595bbcdf3bb01e421d3bd8ec0f
                                                                  • Instruction ID: 84892b514b92c77db33815cecd666ddb5b16cea0bb1894508f3720827013c789
                                                                  • Opcode Fuzzy Hash: 710550ae80e94f188c0e17c6c16eb2ee5ab906595bbcdf3bb01e421d3bd8ec0f
                                                                  • Instruction Fuzzy Hash: D3018B3094850A9EEB94EBA4C4582B937E2FF29300F0004BED00ADB2E2CE656551C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ab05952cd060031623b99b866e71cf3d8f14657e8c5170cb365371aa3ff6bc47
                                                                  • Instruction ID: 7b301f6ae691b6035e1ffa0b56d93b75e7733aea8c882e721393aeaad6be20f2
                                                                  • Opcode Fuzzy Hash: ab05952cd060031623b99b866e71cf3d8f14657e8c5170cb365371aa3ff6bc47
                                                                  • Instruction Fuzzy Hash: 52014B30E4854A9FEB98EB64C4597F977E1FF29304F1408BAD00EDB1A2DEA97540C721
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b43e2996a643cdcefd1a59b7667c5ada311add01b4a58fbc79add0f9bc9ae393
                                                                  • Instruction ID: 022da80c507968c27bb15d174bdfa54cf8997990c5816ff1cfd590c82bea0eb2
                                                                  • Opcode Fuzzy Hash: b43e2996a643cdcefd1a59b7667c5ada311add01b4a58fbc79add0f9bc9ae393
                                                                  • Instruction Fuzzy Hash: 0A01F412A8F6834FE7254A78085467C6FC2AF966A0B1806FAC44ADF1D7DD4CF806C341
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e897a877fa2c0caffe3fd9582a2bbea1d2c08311b85e2f59dedba980c009b299
                                                                  • Instruction ID: ae41e08e4822d0b83741fa977bf51f0d9b77ce679d9448bd46ec69d214c4e92a
                                                                  • Opcode Fuzzy Hash: e897a877fa2c0caffe3fd9582a2bbea1d2c08311b85e2f59dedba980c009b299
                                                                  • Instruction Fuzzy Hash: FCF0B415D9C9DA8FD3919B2804202786AE1BF497C1F4800F6E84AEF1C2DD4C3810C352
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a85c033aec8f4a9e7ca58f845a1becca3eb90f119958f5fb3d62ce8d0b3c7a5f
                                                                  • Instruction ID: 5fe13ef83a0798c74f7b8d4e12724f6918e1ca6b0309aec627f43b35f3b10151
                                                                  • Opcode Fuzzy Hash: a85c033aec8f4a9e7ca58f845a1becca3eb90f119958f5fb3d62ce8d0b3c7a5f
                                                                  • Instruction Fuzzy Hash: 35F0B431D5864E8FEF88EF28D4583BA77E0FF55304F50507AE80DCA192EAB5A560CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 67364a286753497895d9b7c33c3837b7d8461312718466952a931fc167ff51db
                                                                  • Instruction ID: 85dbabfce2ffc417df45dd6a5fc8732a09a41a9c729be80f4ed646c3075bf2c5
                                                                  • Opcode Fuzzy Hash: 67364a286753497895d9b7c33c3837b7d8461312718466952a931fc167ff51db
                                                                  • Instruction Fuzzy Hash: F4011270A1C54ECEE348DF58E8683AE7BE1E755325F1041BEC045D3B95CBFA14248B56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a6ae55b003280ee19e912ed7fdb39036d919a18699356cd45f19d02f0a5e97d8
                                                                  • Instruction ID: 3a70f0075a7a9f22832e20626907fee7c5c98f48d6848bfc1d53bef8df236562
                                                                  • Opcode Fuzzy Hash: a6ae55b003280ee19e912ed7fdb39036d919a18699356cd45f19d02f0a5e97d8
                                                                  • Instruction Fuzzy Hash: EA011AB1D4851A9FEB14DF54C840BFEB7F1FF58300F10427AC009E6296DA786A85CB94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c40219b41840829cb9ed55b2eea5150acdcbd477c6bce45086477223508d57e5
                                                                  • Instruction ID: a2fe98428bfe6507db34ecf4fdbd9e889ffe01dcf7f08b383003d18f8562443c
                                                                  • Opcode Fuzzy Hash: c40219b41840829cb9ed55b2eea5150acdcbd477c6bce45086477223508d57e5
                                                                  • Instruction Fuzzy Hash: 3EF04970E4951B9EEB40EB6484582B977E1FF29311F5044B6D40CDB2A2EE78B540C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b31d77b1e5a30e26477d31a2f76ac2334afe17cedb6988f5f675e02c43dc4648
                                                                  • Instruction ID: 5e9adc8861a096022d90a14fd9980c16bcb8f70d1e6080a6205225dc331659e2
                                                                  • Opcode Fuzzy Hash: b31d77b1e5a30e26477d31a2f76ac2334afe17cedb6988f5f675e02c43dc4648
                                                                  • Instruction Fuzzy Hash: 34F03C30E8950AAEFB51EB6484582B936E1FF19310F004476D40CEA1A2DE78B540CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 16cd5ccac2739fd4247df1fe1602930e4032cd2e847e712d5267829af165638f
                                                                  • Instruction ID: df86b3717a2f899366376a3cd2cf875e39ca32d8a6660820082f43c53050a319
                                                                  • Opcode Fuzzy Hash: 16cd5ccac2739fd4247df1fe1602930e4032cd2e847e712d5267829af165638f
                                                                  • Instruction Fuzzy Hash: 27F0E730E2480C9FDF84EB98D895AACB7F1FF58741B405175E40AE72A1DE74A800CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7556f5da1df4312395e64d1f5779bc09ad70b6bc04d473b664a18b1ce90f37db
                                                                  • Instruction ID: 61748f72f2468121b5f53e726acca10887d693ac0069171a4d2b74ed6784e27b
                                                                  • Opcode Fuzzy Hash: 7556f5da1df4312395e64d1f5779bc09ad70b6bc04d473b664a18b1ce90f37db
                                                                  • Instruction Fuzzy Hash: 48F0AF72D0950D9FDB00EFA8D0456EEBBA0FF81320F00023AD409EB2A2DBB52845C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ceabce9ab7fa431941499f4cae680bc24f3a56806e0d00f6723a3998e75592cd
                                                                  • Instruction ID: 9fe304f9380f981ef54b68350edcb7db3ce324f3f27a8182ac4638be9941f98c
                                                                  • Opcode Fuzzy Hash: ceabce9ab7fa431941499f4cae680bc24f3a56806e0d00f6723a3998e75592cd
                                                                  • Instruction Fuzzy Hash: 07F0C23184D38A8FE75A5F3488682A93BB0BF06204F4500BBE409CA1D3EA78A454C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d2a8b21f37ad9c174a0a94e43c3e2bcaddb33a33c85a476a4c198e09204d9ce3
                                                                  • Instruction ID: 7c84a4fc0beb2ba82a531258c04ac1254b4291bdb607e457c4bd49a2b8c66a0b
                                                                  • Opcode Fuzzy Hash: d2a8b21f37ad9c174a0a94e43c3e2bcaddb33a33c85a476a4c198e09204d9ce3
                                                                  • Instruction Fuzzy Hash: B8F0E730E6851AAFFB51FB6485487B972E4BF59300F5445B6D00CDB1A2EEB8B540CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 877b50f0812f6ccdc5ee61af61fcbb888ba51d427baf5cb97b51210b6218f040
                                                                  • Instruction ID: 393965488f1c3de06287c6c461a284bc1d1ead8aa43cd0d7e6897c33aceedfef
                                                                  • Opcode Fuzzy Hash: 877b50f0812f6ccdc5ee61af61fcbb888ba51d427baf5cb97b51210b6218f040
                                                                  • Instruction Fuzzy Hash: FAF09031D1864E8EEB94EF6888082FE77E0FF14700F4004BAE81DD6191EB74A1A0CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 11db75a018a34ce2e14c99aee58f8fb2034d7a0c434e713e553235d6e8638153
                                                                  • Instruction ID: 6a4e7e7f7969a3408bc079eed48080b00d5475e9d0df24985d1e7f07dbde983f
                                                                  • Opcode Fuzzy Hash: 11db75a018a34ce2e14c99aee58f8fb2034d7a0c434e713e553235d6e8638153
                                                                  • Instruction Fuzzy Hash: 55F0C430E882598ADF58DF6494416EDB7B1FF89710F00817AD009F7282CFB869818B44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 601f949a6c52e52794e0cf6d5f91136e07eb19f39df624a15014d7344f7d716f
                                                                  • Instruction ID: 07e79feeceb2cdf1b9f2c5d0773d4b914a9f1d4080a3ff2e4a3217b4f329ddfa
                                                                  • Opcode Fuzzy Hash: 601f949a6c52e52794e0cf6d5f91136e07eb19f39df624a15014d7344f7d716f
                                                                  • Instruction Fuzzy Hash: A6F0F431E994098BDB64DF88D894AEDB7F1FF58B10F20017AD00AE6285DA796842CA44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 34116cd65897afff2b500ff6a79cbbfd03c47f74c757abdba3d59cce6c245172
                                                                  • Instruction ID: cba404408492cad30a125f92dd1064a19e984d184bb4137298628fac28a5c6cb
                                                                  • Opcode Fuzzy Hash: 34116cd65897afff2b500ff6a79cbbfd03c47f74c757abdba3d59cce6c245172
                                                                  • Instruction Fuzzy Hash: 54F03030DA860E9BEBA0AF78884D2FE77E4FF08704F400876E81DD6191EEB4B154C681
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 55afbfdaf23a278f9f7ab2177dd8c5f31baebffd48d62afbd579fdefc84e1d90
                                                                  • Instruction ID: b59d00b63a5a81bad262941076d3c0b8723aefb9ae2f8a7159f3a1ebf6b89d05
                                                                  • Opcode Fuzzy Hash: 55afbfdaf23a278f9f7ab2177dd8c5f31baebffd48d62afbd579fdefc84e1d90
                                                                  • Instruction Fuzzy Hash: 12F05E35D1855C4ECB99DF2488516E9FBF1FF59304F8411AE80DEE7641CE749981CB04
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a012a239fff488f3ecffd8a2885f9265adf8a5d578f166f3f4f161190b88bfbf
                                                                  • Instruction ID: 471447dfd9e5db8ddff83dfba1dcb48718e9a313fa3b4688dacbf955983f8f5e
                                                                  • Opcode Fuzzy Hash: a012a239fff488f3ecffd8a2885f9265adf8a5d578f166f3f4f161190b88bfbf
                                                                  • Instruction Fuzzy Hash: 90E0923584E3838FD3068B648561990BFF4AF43510F4912F7C458CF4A3C5AD559A8762
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bd191518629deb9eadee30809db7ead07d5c3427f2d11e90e2c8fd448150ac9c
                                                                  • Instruction ID: bc3e9a1ebc3730d2d377ecf1a003c747af6ecd24b948e8ccfb3416c513401197
                                                                  • Opcode Fuzzy Hash: bd191518629deb9eadee30809db7ead07d5c3427f2d11e90e2c8fd448150ac9c
                                                                  • Instruction Fuzzy Hash: 63F0F231E0992C8ECF90EB5898857FCB7B1FB58301F9000BAC00DE3241DE342981CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 60cadfa423c5b332768a8fc2fc427ae786487ae286ffa43d570ac6d354bab74c
                                                                  • Instruction ID: 612aae2c5f6a8dabb1813861a6de8c0b50dbc08c89b94bbc0845d34f22dab73b
                                                                  • Opcode Fuzzy Hash: 60cadfa423c5b332768a8fc2fc427ae786487ae286ffa43d570ac6d354bab74c
                                                                  • Instruction Fuzzy Hash: CBF0A73258D6468FE726975CD8217D577D1EF41330F1907BAC044CF2D6C9AEA081C341
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6cfebed6b964e7dfb92d6a058c1d00b26cb391c9234d7c4d68512c9dfeabbb98
                                                                  • Instruction ID: fbd6e8f990c2de9d1d1a286b103592ef1a24dde3a7fba2c9cf0f9ccdc48a46d6
                                                                  • Opcode Fuzzy Hash: 6cfebed6b964e7dfb92d6a058c1d00b26cb391c9234d7c4d68512c9dfeabbb98
                                                                  • Instruction Fuzzy Hash: 4DF08231C5C74A8AFB58AF2884592B936E0FF15715F40047EE809D51D1EEB8A554C642
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8022d3b88de0b0261a4f96f579a3d6037facebdd67a03c865a1755cc83861a00
                                                                  • Instruction ID: fee4dd44f64a7f93cb0ad9e6d51bd558336071701b40b598335fedc457ea2a95
                                                                  • Opcode Fuzzy Hash: 8022d3b88de0b0261a4f96f579a3d6037facebdd67a03c865a1755cc83861a00
                                                                  • Instruction Fuzzy Hash: C5F0B770E1965C4EEBA0EF2888557A9B7F1FF55300F5040EA804CE6256EE346DC4CF01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3905c3bf822206bb3683cda0ecb8be0bc66626d55e2c47f5363493c4994ec488
                                                                  • Instruction ID: a538ee17c08bf55f2b9fbc073d1446aa4d70d1d868c1faa4639a1e54b39dc2d9
                                                                  • Opcode Fuzzy Hash: 3905c3bf822206bb3683cda0ecb8be0bc66626d55e2c47f5363493c4994ec488
                                                                  • Instruction Fuzzy Hash: 08E06D31A0880C4EDB49EF68C445BEEF3E2FF58310F418675A10AEB1A7CD74B9458780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 409ac17fabbd62267731314e23732a81b8306deb99677d84bed5e72008503cf3
                                                                  • Instruction ID: 03389cfa4ee5ac60f95bf731f5df266bfe38a6507d204a49a99a0920a3f14c0d
                                                                  • Opcode Fuzzy Hash: 409ac17fabbd62267731314e23732a81b8306deb99677d84bed5e72008503cf3
                                                                  • Instruction Fuzzy Hash: 63E04F35E5490D8BDB00EB99D481AEEF7F0EF44320F540135D409D32A1CA7569868781
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1c403b7a4c88810f38547da46f27008d048465d1b1263fe742e7eda69a6279bd
                                                                  • Instruction ID: 56fa363e4ea45a3db2e5fba6c366822a3649f3c1fbfe6965ca7131be9a5147ef
                                                                  • Opcode Fuzzy Hash: 1c403b7a4c88810f38547da46f27008d048465d1b1263fe742e7eda69a6279bd
                                                                  • Instruction Fuzzy Hash: 34E0ED30E1852D9FDB48EFA488652BDB7E1BF59700F40117ED04AE6296DE6868408B44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7685bb4c1ad9219a77a2b88a5320ba55e970402b9dff1626e4ad742f103aa05a
                                                                  • Instruction ID: 9f4e7971c7a6d36157fbd8b993fa401294c87cb33bde52598166c550a9a90dcb
                                                                  • Opcode Fuzzy Hash: 7685bb4c1ad9219a77a2b88a5320ba55e970402b9dff1626e4ad742f103aa05a
                                                                  • Instruction Fuzzy Hash: 30D0C232C287499FEB01AB2088272F8B7A0FF12300F0420AAD008D6592EB699415C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 08d6fced2750e2ba4563ea16e67d97d44f83075ef1e1d62978e9c9233a4e5d15
                                                                  • Instruction ID: a9379a5c947eece7958379dda7bd13cdc140b3a7424930d7ea43bd1643760ca9
                                                                  • Opcode Fuzzy Hash: 08d6fced2750e2ba4563ea16e67d97d44f83075ef1e1d62978e9c9233a4e5d15
                                                                  • Instruction Fuzzy Hash: ADD05E3194040E9ACB50DE4CE8401FEB3A1FF45211B401626D01CE71A1DF7229058780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ce5354c278b12c67138c260203af21702a26497d753b1fd279da3cdedbb4a248
                                                                  • Instruction ID: fc945ecaed7c9c05f4c51f50944d4ea44c1cd0babc64280c4485fa6632952871
                                                                  • Opcode Fuzzy Hash: ce5354c278b12c67138c260203af21702a26497d753b1fd279da3cdedbb4a248
                                                                  • Instruction Fuzzy Hash: 91D09E31D5445E9ADB44EB549C512FDB2E1FF44200B401675A46DE66A2DE7469108741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8985c224b6216a2932aa65cff3be3ae62302bba4a677b1e08499ec9a82e43aad
                                                                  • Instruction ID: a4ae71a9272d3287e8aaaadad0977ad7c63ff2637eee243e00ea15ddd9dd97bd
                                                                  • Opcode Fuzzy Hash: 8985c224b6216a2932aa65cff3be3ae62302bba4a677b1e08499ec9a82e43aad
                                                                  • Instruction Fuzzy Hash: 54D012318496DC9FDB565B7098052A53B54FF0320AF4945F9D54D8E042C67F6414CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 301c4b476954e9b76212120993094ab8d5b6740213569887bc9896130a31cb82
                                                                  • Instruction ID: 229f6e8f1dbe4d22948ee873ebe9c87b13986757d4c3a86c4921276fdc59fa2a
                                                                  • Opcode Fuzzy Hash: 301c4b476954e9b76212120993094ab8d5b6740213569887bc9896130a31cb82
                                                                  • Instruction Fuzzy Hash: E6D0A920E1860D0EF7A8A70C94203A8E2D0BF84320F8000F6C00ED22A9CD202D40CA21
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d0fc53999a33559e2d5491d9d0dca705a6e3f5e3a25f7a39d4b66e6af774617d
                                                                  • Instruction ID: 24802da2ba171358269e38349e490f8a050c786c5a9d9e17b448d8b26e6e1690
                                                                  • Opcode Fuzzy Hash: d0fc53999a33559e2d5491d9d0dca705a6e3f5e3a25f7a39d4b66e6af774617d
                                                                  • Instruction Fuzzy Hash: 1FE04C74C482199EEB148FA5C4543FDBAF0BF04B14F50553AD029B9281CBF92584DF65
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a731aeb85448efacb38f8d7d642ebc8481cc105db8b1c8d33ca324193315ca31
                                                                  • Instruction ID: 9bbf0136b3032ea7187b610eb86561862b68db2c7e9b6081a263cc347be99270
                                                                  • Opcode Fuzzy Hash: a731aeb85448efacb38f8d7d642ebc8481cc105db8b1c8d33ca324193315ca31
                                                                  • Instruction Fuzzy Hash: F8C02B31804288DFCB020B7098002E03724FF03306F0544F6D14D8D002C33A8410CF01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bd70aa2cfa39a9f55864f1da75000b4f11b3d78f358cc543781dccc3e00c3457
                                                                  • Instruction ID: 547d603a52b9a95aec31c44d6c3cd954bd3aa3f93c69630d3a4ee2fc4307fc0e
                                                                  • Opcode Fuzzy Hash: bd70aa2cfa39a9f55864f1da75000b4f11b3d78f358cc543781dccc3e00c3457
                                                                  • Instruction Fuzzy Hash: 9DC08C23F1DA4203F278791A200A07C27C0FFA5B60B0442FBE449AA2C7DC4E38038591
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560504471.00007FFF825CA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825CA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825ca000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 36fb59750751a8695aa7d0cb9727ab8e4363aa8e4bfc7ef0c49a8d87b61b4c72
                                                                  • Instruction ID: 973d0c7a4efab37aafd78d1527d16f76f7351a8e928a54dc54bae57dc909f4a5
                                                                  • Opcode Fuzzy Hash: 36fb59750751a8695aa7d0cb9727ab8e4363aa8e4bfc7ef0c49a8d87b61b4c72
                                                                  • Instruction Fuzzy Hash: F4C01220E1974D4EF744A71488243A8E5E0BF16310F8001F6808DD21E3DD281D40CF11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 77547a8faa1ce660809d912cc39a0eb86801b89e46510d33bfd9845e7f1c863d
                                                                  • Instruction ID: c6d205487b1642fa5e14300c3070511ba734728f6383456f7f1889eef91756b5
                                                                  • Opcode Fuzzy Hash: 77547a8faa1ce660809d912cc39a0eb86801b89e46510d33bfd9845e7f1c863d
                                                                  • Instruction Fuzzy Hash: F4C08C60D0C64E4EEB80EB9C88903EC6AF1FB26305F400162C00CDB282EEB8A4068B02
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560382485.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825c0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 38a4e3461d68d8ec969d7b9c54396d46a7ca0d4a2e3e208a1f4f2800063ed2e9
                                                                  • Instruction ID: d41c724d459f0cd455d2c0a1e99496c7cff2ba00ac54818653480e0349f2c3f2
                                                                  • Opcode Fuzzy Hash: 38a4e3461d68d8ec969d7b9c54396d46a7ca0d4a2e3e208a1f4f2800063ed2e9
                                                                  • Instruction Fuzzy Hash: 37D0EAB0D5896A8EEBA0DF1C8C54BA9B7F0FB18706F1041EA954CF2651EE746AC09F11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 95d027c55cb041735ac5191354385b18717abc5f30b0b8e7a6e309703b271415
                                                                  • Instruction ID: 964032145f5805386256999e53dcd019df46d8d4410ded0b2bd98ba6e5610be9
                                                                  • Opcode Fuzzy Hash: 95d027c55cb041735ac5191354385b18717abc5f30b0b8e7a6e309703b271415
                                                                  • Instruction Fuzzy Hash: 11C04C3158D5028AE2255E21801067921E6BF85B55F60543DC01FEEA95CE7DB942D700
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000011.00000002.560559641.00007FFF825D1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_17_2_7fff825d1000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 260f152856f87884908f48360581bc4fb3ff18ba87aa15b7582e7e8c18897d82
                                                                  • Instruction ID: 07caf9b577a2417666e91c20e407176686372fc3a79a4fd43480f3a565ea79c7
                                                                  • Opcode Fuzzy Hash: 260f152856f87884908f48360581bc4fb3ff18ba87aa15b7582e7e8c18897d82
                                                                  • Instruction Fuzzy Hash: B4B01202DCD10342B1211834083407C00C36FC1AD3BA50731D80BFF1C2ECF83C019291
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8ea41c48020b24afa05ab1657bb6da766f16cb696caa6fd8f0643ae87e3482b5
                                                                  • Instruction ID: 42ffe7021fcc8d65437e526e66f0df1b2fc6cce14f50358cc89dcd4fd7f08193
                                                                  • Opcode Fuzzy Hash: 8ea41c48020b24afa05ab1657bb6da766f16cb696caa6fd8f0643ae87e3482b5
                                                                  • Instruction Fuzzy Hash: 7C313B30B18A498FDB4CDF18C8515BA73E2FF98705B10863ED58AD7285DE34E852CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 588b0d27f5f26cc47e8d4d2d7dcae777d4a0c0ec77d212acf6477e73a8fab8b5
                                                                  • Instruction ID: da010ba4982a8e8b98cf8460b2176106589e16460dbb64ad8954895d03817daf
                                                                  • Opcode Fuzzy Hash: 588b0d27f5f26cc47e8d4d2d7dcae777d4a0c0ec77d212acf6477e73a8fab8b5
                                                                  • Instruction Fuzzy Hash: FD314530D9864AABEB54EFA8D4997ED77F1FF45300F10413AD009EA292DEB8A544CF41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2d1533b0975faf655f7d658b6e676d353432efdc2297f74c7a3cb1ad434ef8f9
                                                                  • Instruction ID: 7174c55ea75a7769a648e39295b28af57f4624b7ae9cb41db9dfe63833041f51
                                                                  • Opcode Fuzzy Hash: 2d1533b0975faf655f7d658b6e676d353432efdc2297f74c7a3cb1ad434ef8f9
                                                                  • Instruction Fuzzy Hash: 2F21AF30D8D68A8FEB559F2498192B93BE0FF56314F4181BBE808CA1D2DE79A954C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 49b6751760fce6357d9d0fb888288cab024855fe740c0ddc1a2e5f8ec34c7ceb
                                                                  • Instruction ID: 031cd7b3966c3c02deeaaf2c721eaee986cabab2a6aa14a1c9e7302f4194c231
                                                                  • Opcode Fuzzy Hash: 49b6751760fce6357d9d0fb888288cab024855fe740c0ddc1a2e5f8ec34c7ceb
                                                                  • Instruction Fuzzy Hash: C121813088D78A9FE743AB7488586E97BF4FF06310B0544FAE444CB162EA6C6545CB21
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3e5bb526cec9c90b33bd7bd5a3fb72c5b9cde2040176a06c85307a5a9d3baef0
                                                                  • Instruction ID: 3f872186259733b01729d3991a58e404a0e96b5121e618202aac1621c581ab3e
                                                                  • Opcode Fuzzy Hash: 3e5bb526cec9c90b33bd7bd5a3fb72c5b9cde2040176a06c85307a5a9d3baef0
                                                                  • Instruction Fuzzy Hash: 4521A13084D68A4FE752EB7488687A9BFF0FF06300F4441F7D089DB4A3E968A845C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9f181cdeed24cdf1d0dc0e65c1d16bd551453786a83004eb8126ce6997ba20ce
                                                                  • Instruction ID: d58710580546e693dbbb535b0dbb74c7cf2662cbd66fe477f487fcc965b03860
                                                                  • Opcode Fuzzy Hash: 9f181cdeed24cdf1d0dc0e65c1d16bd551453786a83004eb8126ce6997ba20ce
                                                                  • Instruction Fuzzy Hash: 3611B130D5C54A4FE746EB3844492A87BE1FF46300F1544BAE409DB1A3DEACB846C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 79088dbc635a04b1b383767535f6ed1ff64f9be0d972a0bae702385bc6edda1f
                                                                  • Instruction ID: d6e6c1ff5587bb828cffb699d30a58e1d53712968e12f07faa40b95132d82cfd
                                                                  • Opcode Fuzzy Hash: 79088dbc635a04b1b383767535f6ed1ff64f9be0d972a0bae702385bc6edda1f
                                                                  • Instruction Fuzzy Hash: DF118B30D4864E9FEB89EF6488582FE7BE0FF19300F4004BAD409DB692EE74A950CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 924a23a88ab5c14e67ddcb2ce6fddee1e81c2f830e30fe0fd69ace4e36d8fc4e
                                                                  • Instruction ID: f1f097abd7d0f70a7a03dfcd5f113ecaba15a878e3f2b6128d0f8d09559015e2
                                                                  • Opcode Fuzzy Hash: 924a23a88ab5c14e67ddcb2ce6fddee1e81c2f830e30fe0fd69ace4e36d8fc4e
                                                                  • Instruction Fuzzy Hash: F6118C34D4D54A9EFB98EE2488293BD37E1BF19304F0404BED40EEA2D2DEA86801CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6be31cb49f7f34ccc23747a5b869ec674a9be501a4fb02f2c0de84c625638f1f
                                                                  • Instruction ID: c42056bb70c8219e7c903c9f0deedfa15cb10c31f80b9814dfa96411204354ba
                                                                  • Opcode Fuzzy Hash: 6be31cb49f7f34ccc23747a5b869ec674a9be501a4fb02f2c0de84c625638f1f
                                                                  • Instruction Fuzzy Hash: 5101403094D64A5FE751EF7484595A97BF0FF55300F4544BBD408DB0A2EF78A444C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 695ec981d4ce38e61e58904220fc793179af1f58651171693d524063d3db014f
                                                                  • Instruction ID: 74568a0961dd4b0e0c820be0674b0ef4c57cbc44e3eb186cd06cb1c8849efaf1
                                                                  • Opcode Fuzzy Hash: 695ec981d4ce38e61e58904220fc793179af1f58651171693d524063d3db014f
                                                                  • Instruction Fuzzy Hash: 65018C3094850E8FDB88EF24C0496B977E1FF58305F50807AD40EDA191CEB1B590CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 44bff1d01752208130dfbb914af99fa63696e372b05bb6fc0b7362e0b6f672d8
                                                                  • Instruction ID: 0cf2bb4aeb28456d84f1c74b80af16766a650ea4d0f25a6c421702094b8fed7d
                                                                  • Opcode Fuzzy Hash: 44bff1d01752208130dfbb914af99fa63696e372b05bb6fc0b7362e0b6f672d8
                                                                  • Instruction Fuzzy Hash: F301AD30D4861A5FE381EB64844C2B97BE0FF68300F4104B6D008DA5A2EE78B480CB02
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3534d97c8bab1d5acbfd360e4924cda26b3b8dccaa50d994f5683253a9863186
                                                                  • Instruction ID: 789a4c74903e4a9bc847a472d745ccba99023bda7e05eae60b19fe2f3dfb8063
                                                                  • Opcode Fuzzy Hash: 3534d97c8bab1d5acbfd360e4924cda26b3b8dccaa50d994f5683253a9863186
                                                                  • Instruction Fuzzy Hash: 74017830D99A4A8FE741EF6488492B97BE0FF19310F4544B7D40CDA1A2EE78A594CB12
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8d3d53b5763bb6a8463f72d441e0e808c7ab6190f1af72b9c5df38421afb35d8
                                                                  • Instruction ID: 105009b073c1ffafab463e8b8e6126815c93fc95469ba82c211201b4a29c734b
                                                                  • Opcode Fuzzy Hash: 8d3d53b5763bb6a8463f72d441e0e808c7ab6190f1af72b9c5df38421afb35d8
                                                                  • Instruction Fuzzy Hash: 61017C3098D68A5FE751EB34888A1A97BE0FF4A300F4548B7D408DB0A3EEACB444C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a07eac812b5f15e122741dd6f88788288d4fffcedb3b1dab0dfbede2f6e6b7d2
                                                                  • Instruction ID: 113654dcc63a7d694c2b6f47703e90aba71f2738fb5c4b5a3cbf47edf70a2a26
                                                                  • Opcode Fuzzy Hash: a07eac812b5f15e122741dd6f88788288d4fffcedb3b1dab0dfbede2f6e6b7d2
                                                                  • Instruction Fuzzy Hash: 0C016930998A0E9EEB58EF2480582BD77E0FF18315F50047EE40EDA2D2DEB9B550C601
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c0c2d469e86471255fbf19ab7b7db00e571cc10400162f80d8e8cc0da695a1bb
                                                                  • Instruction ID: 1aad6cf5d7a2b013d7ffe2f62159297666d6b4540c346aac5e57d9cab1f11980
                                                                  • Opcode Fuzzy Hash: c0c2d469e86471255fbf19ab7b7db00e571cc10400162f80d8e8cc0da695a1bb
                                                                  • Instruction Fuzzy Hash: BC011D3095850E9AEB68EF2484592B977E0FF18305F50047EE40ED61D2DE79B595C611
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 055da0e5fbc037b37b1393f890468f0390aea4729028119a1f9e4cfc1d4fd304
                                                                  • Instruction ID: 0777b0fd233341793e834151c1d1c9cad2a8607c03023573ba51a030505409a5
                                                                  • Opcode Fuzzy Hash: 055da0e5fbc037b37b1393f890468f0390aea4729028119a1f9e4cfc1d4fd304
                                                                  • Instruction Fuzzy Hash: 7F011270A1C54A8EE348DF58E8693AE3BE1E755325F1041BFC045D3B95CBF604258B56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c6dbb17866a66e1b320bc2fce75bac8b5604fa2d6772029fb580163066824edc
                                                                  • Instruction ID: 76fae84e9829e201ee2708963c5140354ae97422ba04e254e62fb125f2defc82
                                                                  • Opcode Fuzzy Hash: c6dbb17866a66e1b320bc2fce75bac8b5604fa2d6772029fb580163066824edc
                                                                  • Instruction Fuzzy Hash: E6F0C23088E78A8FE75A5F2088292F93BB0BF06200F4500BBE409CA1E3DA3CA454C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c289a527dd579a62b683a3939a0e4e6aa5a95110ae602109d5545941fb5b0b46
                                                                  • Instruction ID: 41eb0f06a7b90277944caaa04361855d6a006b5b3fc520ce6b7fc34a97c80e91
                                                                  • Opcode Fuzzy Hash: c289a527dd579a62b683a3939a0e4e6aa5a95110ae602109d5545941fb5b0b46
                                                                  • Instruction Fuzzy Hash: E2F0903088974A8FEB699F2884592B93BE0FF55310F4004BFE409C91D2EFBDA454C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0ba78fc57c0d92e89afdbd84c370be444cb171d2eb6540b67840261f00c8307c
                                                                  • Instruction ID: ad47e42b64a8923e177ad622fd73c1693d6865639e513edb397132414f5dffd4
                                                                  • Opcode Fuzzy Hash: 0ba78fc57c0d92e89afdbd84c370be444cb171d2eb6540b67840261f00c8307c
                                                                  • Instruction Fuzzy Hash: A2E06D31A0880C4EDB49EF64C445AEEB3E2FF58310F418675A10AEB1A6CD74B9858780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d583b2c4df171cce18cef3c4ec1ab80d506602fc320000450b93f92407f115ed
                                                                  • Instruction ID: 42d65f9ee8a9bb3124a447ea4d9a131e2d7aaafaabf089630cd69e4c648490e3
                                                                  • Opcode Fuzzy Hash: d583b2c4df171cce18cef3c4ec1ab80d506602fc320000450b93f92407f115ed
                                                                  • Instruction Fuzzy Hash: 43D0C232C292498FEB01AB2088232FCB7A0FF12300F0410BAD018D6592EB699405C602
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000013.00000002.433596867.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_19_2_7fff825d0000_RuntimeBroker.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ad98dade405b6ba09a08e9a773856e86753ee70825381d9fbac7fc91726f54f2
                                                                  • Instruction ID: 339723ad31f7f4a8219fb127d76058e858a0dd3bfd0955710f9146160694e95f
                                                                  • Opcode Fuzzy Hash: ad98dade405b6ba09a08e9a773856e86753ee70825381d9fbac7fc91726f54f2
                                                                  • Instruction Fuzzy Hash: 43D0C260D5495A8ADBA0DE1988547A9B6E0AB14606F1041E5954CE2651EE745A809F01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 177cbfa3bc7291ebb1d68dd5477f0909d6fd72355078f8177695451ff4dc2ab9
                                                                  • Instruction ID: 7ce81c3da432f259f912d001c19a2b8b2f558114ff5dbf5e6ca6fe7f7b9ca24e
                                                                  • Opcode Fuzzy Hash: 177cbfa3bc7291ebb1d68dd5477f0909d6fd72355078f8177695451ff4dc2ab9
                                                                  • Instruction Fuzzy Hash: 87716E32D5961A8FEB64DE28C8557B977F0BF45B04F1001BAC04EEA192EFB87985CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 39fd064232fe364ff68213c35d19d363bc4c48137184a7c4c1dd84bb7097d058
                                                                  • Instruction ID: a2cea226b2ed79259a59589193122f31c4aad4a6fa878b7d4f24c7520038bedb
                                                                  • Opcode Fuzzy Hash: 39fd064232fe364ff68213c35d19d363bc4c48137184a7c4c1dd84bb7097d058
                                                                  • Instruction Fuzzy Hash: FF313B31B18A498FCB4CDF1CC8515BA73E2FF98709B10852ED58AD7285DE34E852CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0856fd701aff4abb8b4cac0ac547a50445048b9bc8e6e04724c1e5908a961a40
                                                                  • Instruction ID: 3624d0b9e640f745042bfa818c7923504fe50406803c7dd42a0ca4b9701247d9
                                                                  • Opcode Fuzzy Hash: 0856fd701aff4abb8b4cac0ac547a50445048b9bc8e6e04724c1e5908a961a40
                                                                  • Instruction Fuzzy Hash: 32318A32D5864EAEEB54DF68D4946FD77F0FF49700F10413AD009EA291EEB8A544DB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1e84d8d9568513e96d6e18c60d92d0504fa00eaedccd66231c8ae6784439e8ac
                                                                  • Instruction ID: 4c055fd7647810061cbe5861491ea28aadf5342c43988483f7c3ee9061f6b593
                                                                  • Opcode Fuzzy Hash: 1e84d8d9568513e96d6e18c60d92d0504fa00eaedccd66231c8ae6784439e8ac
                                                                  • Instruction Fuzzy Hash: 2D218E3088D78A9FD743AB7488586EA7BF4FF06310B0544F7E448CB1A2EA786945C721
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 709b455630c11f26af22b4994d44bc0592d07181cb4cf6ad0b91420f51e0d7be
                                                                  • Instruction ID: 78ae485752fcb51254a2283b6170c57090ad46bfe5f80b300d623413e23d58e4
                                                                  • Opcode Fuzzy Hash: 709b455630c11f26af22b4994d44bc0592d07181cb4cf6ad0b91420f51e0d7be
                                                                  • Instruction Fuzzy Hash: C2218131C4D68A4FE752EB7888587A9BFF0BF16304F0541F7D049DB1A3E968A849C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8b9cfc378c425806c2255d04eae06550b83ccaab87bfeeb187dd553448c95bd6
                                                                  • Instruction ID: 30bded0596cd6fdeb472545eb0fd2a7c16eeef03f80e190f656de516091f91ba
                                                                  • Opcode Fuzzy Hash: 8b9cfc378c425806c2255d04eae06550b83ccaab87bfeeb187dd553448c95bd6
                                                                  • Instruction Fuzzy Hash: 4611B131D5C54A4FE742EB3C94492A8BBE1FF46700F1544BAD409DB1A7EEA8B446C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3bf75638e42667240eacbdf353b2939a820e93283bbe146cbbde1860680a2525
                                                                  • Instruction ID: 8244bc3b7dc0c3911d0be183e49f18bd2b8df277b13d4da48be7edcb181b6c26
                                                                  • Opcode Fuzzy Hash: 3bf75638e42667240eacbdf353b2939a820e93283bbe146cbbde1860680a2525
                                                                  • Instruction Fuzzy Hash: 4411A131D4864E9FEB44EF68C4582BE77E0FF19304F4004BAD409DB292EB74A541CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 556da510eee093cb4b3f8f19f4d73f4203dbcd402e9b7f09f364871d6816e5f8
                                                                  • Instruction ID: 8ddfb5220b916891277b076768ca5d0321d62614fcd7d7eaf36bd3d4f0278ad8
                                                                  • Opcode Fuzzy Hash: 556da510eee093cb4b3f8f19f4d73f4203dbcd402e9b7f09f364871d6816e5f8
                                                                  • Instruction Fuzzy Hash: 84118C31D4C54E5EEB98EE2884193BD37E1BF19304F04047ED40EEA2E2EEA96841DB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6420dedfb3bfc8cb49aa573fb0fef9e30ab7ab9a57daed6d1d859699d4ddd859
                                                                  • Instruction ID: 50aa60e7e9258648141d7026d5ca1bbdc9fa7494957ddbe1865691f43005222e
                                                                  • Opcode Fuzzy Hash: 6420dedfb3bfc8cb49aa573fb0fef9e30ab7ab9a57daed6d1d859699d4ddd859
                                                                  • Instruction Fuzzy Hash: 7A018C3198C68A8FE751EF2888591A97BF0FF09300F0484BBD448DB0A2EAB8A444C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 75102c8d7b85a7ea980cef1f6416fc0fc6152c3a4f82ec39990b26d8cbe6c8bc
                                                                  • Instruction ID: 91b7a6323dea12ff665f394b0bb354d4ca5cd55dd289b1af6fe086edaa093cec
                                                                  • Opcode Fuzzy Hash: 75102c8d7b85a7ea980cef1f6416fc0fc6152c3a4f82ec39990b26d8cbe6c8bc
                                                                  • Instruction Fuzzy Hash: 6F018C319486898FEB85EF2888496A97BE0FF59700F4044BAD408DA5A2EAB8F450CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 14229c62803cec3ff78521403e14eb399fa5198bfd59d54ad31f57f2c11cdcd3
                                                                  • Instruction ID: 860d79334237179ba8c9c3499f310879ee108082009aa6354ba67d502b6b64ea
                                                                  • Opcode Fuzzy Hash: 14229c62803cec3ff78521403e14eb399fa5198bfd59d54ad31f57f2c11cdcd3
                                                                  • Instruction Fuzzy Hash: 07018C3194850E8EDB88EF28C0496B977E1FF58305F50807AD40EDA191DEB1B551CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7a5e61e48605bfe4bfb44b9072dc9fc35b770aa3268f51f221d998db6b481486
                                                                  • Instruction ID: 3bb6aa0ac51f68c0419094547e4dfa9077d37f9252816a63e29c7217f3498bad
                                                                  • Opcode Fuzzy Hash: 7a5e61e48605bfe4bfb44b9072dc9fc35b770aa3268f51f221d998db6b481486
                                                                  • Instruction Fuzzy Hash: DA01A931D4861A9FE381FF78848C2B97BE0FF68310F4104B6D008DA1A2EA78B480CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bc06c94c2d8b3895461597e541df9edc29d89b2bda018590b39a0aab7bfac20b
                                                                  • Instruction ID: bbd6023e4a0cff3c23ee6b72a1b6620ed75aff772a959a12dbf705687856f6be
                                                                  • Opcode Fuzzy Hash: bc06c94c2d8b3895461597e541df9edc29d89b2bda018590b39a0aab7bfac20b
                                                                  • Instruction Fuzzy Hash: E1017831D5D64A8FE741AF2888882A97BE0FF19310F4144B7D408DA1A2EA78A584CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 727c6a07f23992aaf29a475bb026be36b036fef7787b48b1cf56ad18c1469e70
                                                                  • Instruction ID: bd2a9c589adbf77a1ddc20f41197929abeb5aca118e16de74a3c879b1a087ffb
                                                                  • Opcode Fuzzy Hash: 727c6a07f23992aaf29a475bb026be36b036fef7787b48b1cf56ad18c1469e70
                                                                  • Instruction Fuzzy Hash: C101843194D68E5FE751EB38884D1A97BE0FF05300F4544F7D408DB0A2EEA8B444C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d567da21d7d88eeb4e96dcb22a1cea81894cd8ff1fffc8cfbe11ee549c1de9d5
                                                                  • Instruction ID: 5de31ba95acf8881bd3fdf61c8722d148ba5cb57bd9b420b1fa35fff6d24677e
                                                                  • Opcode Fuzzy Hash: d567da21d7d88eeb4e96dcb22a1cea81894cd8ff1fffc8cfbe11ee549c1de9d5
                                                                  • Instruction Fuzzy Hash: 01016931958A0E9EEB58EF6880582B977E0FF18315F50047EE40EDA2D1EEB5B550C601
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f3bffe3751a28b51ebd37c1e58802739645ff89c488f70da8db001d8e8df6d2f
                                                                  • Instruction ID: 9b4bdb6a715754dc1c414eef8d7dc70f157faf60f4fed25fb12fe043ea271756
                                                                  • Opcode Fuzzy Hash: f3bffe3751a28b51ebd37c1e58802739645ff89c488f70da8db001d8e8df6d2f
                                                                  • Instruction Fuzzy Hash: 0A016D3195860E8EEB58EF2884982B977E0FF18305F50047EE40ED61D1EEB5B550C611
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a85c033aec8f4a9e7ca58f845a1becca3eb90f119958f5fb3d62ce8d0b3c7a5f
                                                                  • Instruction ID: 5fe13ef83a0798c74f7b8d4e12724f6918e1ca6b0309aec627f43b35f3b10151
                                                                  • Opcode Fuzzy Hash: a85c033aec8f4a9e7ca58f845a1becca3eb90f119958f5fb3d62ce8d0b3c7a5f
                                                                  • Instruction Fuzzy Hash: 35F0B431D5864E8FEF88EF28D4583BA77E0FF55304F50507AE80DCA192EAB5A560CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2e3516309409fb0bb985f357bcc2bcff6a31b69ddf41d4c4c63bf249cbd4eca5
                                                                  • Instruction ID: ea1c45e1648a6fb2ba50db531c539e1678a3e35d1f2955039292cf82a155f673
                                                                  • Opcode Fuzzy Hash: 2e3516309409fb0bb985f357bcc2bcff6a31b69ddf41d4c4c63bf249cbd4eca5
                                                                  • Instruction Fuzzy Hash: D9018670A1C50A8EE348CF58E8683BE3BE1F325324F1001BEC045D3B95CBF600248B56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ceabce9ab7fa431941499f4cae680bc24f3a56806e0d00f6723a3998e75592cd
                                                                  • Instruction ID: 9fe304f9380f981ef54b68350edcb7db3ce324f3f27a8182ac4638be9941f98c
                                                                  • Opcode Fuzzy Hash: ceabce9ab7fa431941499f4cae680bc24f3a56806e0d00f6723a3998e75592cd
                                                                  • Instruction Fuzzy Hash: 07F0C23184D38A8FE75A5F3488682A93BB0BF06204F4500BBE409CA1D3EA78A454C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 55b01f3bb3327f0f55f9b557789e2536ba40212b6e3bfe1a6e608725f5df1c55
                                                                  • Instruction ID: b15d2d213abdd72840ad946189709624226f976bba0c3a6d6f44c8ee51e4545c
                                                                  • Opcode Fuzzy Hash: 55b01f3bb3327f0f55f9b557789e2536ba40212b6e3bfe1a6e608725f5df1c55
                                                                  • Instruction Fuzzy Hash: 8CF0E776C9812D9EEB68DEA9C4916BC7AF1BF94701F20413A9009E62D2DAB86444EF50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6cfebed6b964e7dfb92d6a058c1d00b26cb391c9234d7c4d68512c9dfeabbb98
                                                                  • Instruction ID: fbd6e8f990c2de9d1d1a286b103592ef1a24dde3a7fba2c9cf0f9ccdc48a46d6
                                                                  • Opcode Fuzzy Hash: 6cfebed6b964e7dfb92d6a058c1d00b26cb391c9234d7c4d68512c9dfeabbb98
                                                                  • Instruction Fuzzy Hash: 4DF08231C5C74A8AFB58AF2884592B936E0FF15715F40047EE809D51D1EEB8A554C642
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3905c3bf822206bb3683cda0ecb8be0bc66626d55e2c47f5363493c4994ec488
                                                                  • Instruction ID: a538ee17c08bf55f2b9fbc073d1446aa4d70d1d868c1faa4639a1e54b39dc2d9
                                                                  • Opcode Fuzzy Hash: 3905c3bf822206bb3683cda0ecb8be0bc66626d55e2c47f5363493c4994ec488
                                                                  • Instruction Fuzzy Hash: 08E06D31A0880C4EDB49EF68C445BEEF3E2FF58310F418675A10AEB1A7CD74B9458780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7685bb4c1ad9219a77a2b88a5320ba55e970402b9dff1626e4ad742f103aa05a
                                                                  • Instruction ID: 9f4e7971c7a6d36157fbd8b993fa401294c87cb33bde52598166c550a9a90dcb
                                                                  • Opcode Fuzzy Hash: 7685bb4c1ad9219a77a2b88a5320ba55e970402b9dff1626e4ad742f103aa05a
                                                                  • Instruction Fuzzy Hash: 30D0C232C287499FEB01AB2088272F8B7A0FF12300F0420AAD008D6592EB699415C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c34b499ee4e256cb7a2ae22d9c3647466f577ef2e000492c9ae3e5ffd6ca389f
                                                                  • Instruction ID: 411af8f4cc067da2565f709047b10c368397a06ae7156b19bdeb11810c84c3c0
                                                                  • Opcode Fuzzy Hash: c34b499ee4e256cb7a2ae22d9c3647466f577ef2e000492c9ae3e5ffd6ca389f
                                                                  • Instruction Fuzzy Hash: 44D09E31D5445E9ADB44EB559C512FDB2E1FF44200B401675A42DE66A2DE7529108741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000019.00000002.449876945.00007FFF825C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_25_2_7fff825c0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 38a4e3461d68d8ec969d7b9c54396d46a7ca0d4a2e3e208a1f4f2800063ed2e9
                                                                  • Instruction ID: d41c724d459f0cd455d2c0a1e99496c7cff2ba00ac54818653480e0349f2c3f2
                                                                  • Opcode Fuzzy Hash: 38a4e3461d68d8ec969d7b9c54396d46a7ca0d4a2e3e208a1f4f2800063ed2e9
                                                                  • Instruction Fuzzy Hash: 37D0EAB0D5896A8EEBA0DF1C8C54BA9B7F0FB18706F1041EA954CF2651EE746AC09F11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 07f6052759d74477e35359e46853d9c550c147853a741aa9b04a8a29962ff5e5
                                                                  • Instruction ID: b6322aa455d19f024ccfcc6aecb9f3b03059df187e1b1cb38b89db358088fc92
                                                                  • Opcode Fuzzy Hash: 07f6052759d74477e35359e46853d9c550c147853a741aa9b04a8a29962ff5e5
                                                                  • Instruction Fuzzy Hash: 13F17B70D5864A8FEB45EF64C85A6FD7BF0FF19300F0445BAD40ADB1A2EA78A944CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 62d41c14d9e4e274ee8c837844fe1de42c6c7f732776aa2c5cc08d6c4703ec80
                                                                  • Instruction ID: aa6c26fae7312058f426155089dade3f9edf3dee767030f4056d1129c0e571ae
                                                                  • Opcode Fuzzy Hash: 62d41c14d9e4e274ee8c837844fe1de42c6c7f732776aa2c5cc08d6c4703ec80
                                                                  • Instruction Fuzzy Hash: 99B1BF30D5D68E8FE746EF24885A6B97BF0FF1A300F4545BBD40ADB1A2EA78A544C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9af46922ebfdf358f4afcb9e9f2372b866874d9eb18f5053f0b7d2159408f819
                                                                  • Instruction ID: b812d3b7ad3eb82fe6667c3b99e9ee33ffe61d636e256e432ced8aa639de7cfb
                                                                  • Opcode Fuzzy Hash: 9af46922ebfdf358f4afcb9e9f2372b866874d9eb18f5053f0b7d2159408f819
                                                                  • Instruction Fuzzy Hash: 0791BE3094C64A8FEB95EF24C85A6B93BF0FF59310F0541BBD40ADB1A2DA78B945C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $$P${
                                                                  • API String ID: 0-2276466962
                                                                  • Opcode ID: e981019d14c101a932a548ad98757baf9507f40dd7aec6627983bced27b115fb
                                                                  • Instruction ID: 3f33e89a053128dcbb2011b5e0c15149a6c5fde7efc6da55368ea7aafa822ac2
                                                                  • Opcode Fuzzy Hash: e981019d14c101a932a548ad98757baf9507f40dd7aec6627983bced27b115fb
                                                                  • Instruction Fuzzy Hash: D921A470C4826A8FEB698F10C8567FD7AF1BF04715F5045FAD44EAA281CBB82A84DF41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: v__^
                                                                  • API String ID: 0-3103814841
                                                                  • Opcode ID: 5e2a6d7d9761e7d120810c6ad12450051c3468eed183d585347efaafaad40722
                                                                  • Instruction ID: c7a806aea6a99f15a56e811763c3b420e6481694ad1ec6b9044c83e055f0832e
                                                                  • Opcode Fuzzy Hash: 5e2a6d7d9761e7d120810c6ad12450051c3468eed183d585347efaafaad40722
                                                                  • Instruction Fuzzy Hash: 1D51AC30D4861A8FEB42AF68942B2FD77E0FF15711F00057AD81AEA1A2DFB87945CB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: "
                                                                  • API String ID: 0-123907689
                                                                  • Opcode ID: 5fe61c4d6b581b9e1fc57d7227c30a6667466d70e6c33befa0f1fe67570d8999
                                                                  • Instruction ID: 27b6db1387eb3b06056a93089096be6aec1292b62fb06084bce441d8fd4ec01e
                                                                  • Opcode Fuzzy Hash: 5fe61c4d6b581b9e1fc57d7227c30a6667466d70e6c33befa0f1fe67570d8999
                                                                  • Instruction Fuzzy Hash: 8C31EE70D1925C8FDB48EFA9D491AECBBF1FF58701F20402AE44AAB281CA746881CF50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8d847e54a39e3a7224506340321aa0222ba7035f03e9c0285ca4f94ea6b8f65b
                                                                  • Instruction ID: 6137268e950e058dd64aa27fd89de80bb2f135bf78b4b783c8eecc97306c0373
                                                                  • Opcode Fuzzy Hash: 8d847e54a39e3a7224506340321aa0222ba7035f03e9c0285ca4f94ea6b8f65b
                                                                  • Instruction Fuzzy Hash: 6B81803095864D8FEB45EF74C82A6BA7BF0FF19301F1105BBD80ADB1A2EA74A554CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: eeecb0370f9b8e2c3843b6a2967a260c1e30dd82d49029f481c426fc1f4458a5
                                                                  • Instruction ID: 88d520377c597f8474ce7de9f191e69b04fddcbd07dca4a31f08b9bb3e3d0c46
                                                                  • Opcode Fuzzy Hash: eeecb0370f9b8e2c3843b6a2967a260c1e30dd82d49029f481c426fc1f4458a5
                                                                  • Instruction Fuzzy Hash: 19715C30D5961A8EEB689E24C857BB977E0BF45704F1001BBC04EEA692CEB87985CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fb6f94c7a4650fb0eb47054c23c9a901c283b9c8736a368c6aeaf422a9bbeb96
                                                                  • Instruction ID: d5f81c4cfa51e229edbf206472175db7eec8745b0316eb802ebd35eb435d7e72
                                                                  • Opcode Fuzzy Hash: fb6f94c7a4650fb0eb47054c23c9a901c283b9c8736a368c6aeaf422a9bbeb96
                                                                  • Instruction Fuzzy Hash: 9E51A13085D78A8FEB959F24881A6F93FF0FF06300F0505BBE80ACA192DA78A554C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1cd72f31b60084c2e1be5fce80c2ce0fa147fc69164ab9ac33e7634304f71c62
                                                                  • Instruction ID: 65331fa35577a3b0e3568a1d89ec46651b97bb7946105f706fc99afa9aa9e242
                                                                  • Opcode Fuzzy Hash: 1cd72f31b60084c2e1be5fce80c2ce0fa147fc69164ab9ac33e7634304f71c62
                                                                  • Instruction Fuzzy Hash: 6B51B130C5834A8FEB559F64882A2FD7BF0FF16701F0004BBD809EA292DB78A944CB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 10b563956f651021a197e9fb2b9cb610024959ef52773bf2400d72b708bb42a5
                                                                  • Instruction ID: 836e49832c2ea6179f61376222337f59f75cc9fd83b5e5db16240d6890695ae5
                                                                  • Opcode Fuzzy Hash: 10b563956f651021a197e9fb2b9cb610024959ef52773bf2400d72b708bb42a5
                                                                  • Instruction Fuzzy Hash: 1D41F330D58619AEEB94EF6888897ADB6F1FF59700F5001BAD00DF7292DF786984CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7ccf0f27574d2b564f7429220c15807bd7bdfa18fc94fafb12f81ab543807d62
                                                                  • Instruction ID: f78be79b4cbf510a5395cafb721565002017780b84304f3ffcd27a5ce11b8a48
                                                                  • Opcode Fuzzy Hash: 7ccf0f27574d2b564f7429220c15807bd7bdfa18fc94fafb12f81ab543807d62
                                                                  • Instruction Fuzzy Hash: 7E417E70D5861D8EEB94EF68C885BACB7F1FF58300F5041AAA00DE7292DF7469858B51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f8b223e74d75bbd0beb467629e5c4c74c0ef9d4c150758cd6e2807b7c5367887
                                                                  • Instruction ID: 729007aa5c77cb9c5ecede594f8f25208401f78043e717a90a03e6b036218343
                                                                  • Opcode Fuzzy Hash: f8b223e74d75bbd0beb467629e5c4c74c0ef9d4c150758cd6e2807b7c5367887
                                                                  • Instruction Fuzzy Hash: B941653094864D8FDF89EF68C45A6BD7BF0FF29300F0005AAE41AD71A1DB74A954CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3dd89198e1c78a5f33dd21766b8ec1702c033e477f7e9f24ce35a4d2eae15211
                                                                  • Instruction ID: cceed469e027f3b13bc01d87715d927a7ca3ea16e0f3e9d07100f74d1e86b9f3
                                                                  • Opcode Fuzzy Hash: 3dd89198e1c78a5f33dd21766b8ec1702c033e477f7e9f24ce35a4d2eae15211
                                                                  • Instruction Fuzzy Hash: 15313B30B18A498FCB4CDF18C8525BA73E2FF98705B14852ED58BD7285DE34E852CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f53759bf8b02899a7022aec14ed3b74e84ba6e2ec13cbe5f30751fb98b98d711
                                                                  • Instruction ID: e21cc12c0f37079abdc92cca4eaf344d161053bfdf5caaaa36111f82a9fb5952
                                                                  • Opcode Fuzzy Hash: f53759bf8b02899a7022aec14ed3b74e84ba6e2ec13cbe5f30751fb98b98d711
                                                                  • Instruction Fuzzy Hash: 19318F3094864E8FDB89EF24846A2BA7BF0FF19301F5045BFD80ADB1A2DB79A554C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7eb781edba7452d3408ffcb04e07751265e05bf100adf04fd27a7ffb56f7b4fc
                                                                  • Instruction ID: 819ace90550b21d11b1e7d9cd67d1cbc4e80a37e8fa8cf33d7aa777beea21ad6
                                                                  • Opcode Fuzzy Hash: 7eb781edba7452d3408ffcb04e07751265e05bf100adf04fd27a7ffb56f7b4fc
                                                                  • Instruction Fuzzy Hash: 2B318B30D5864AAEEB54EF64D49A6FD7BF0FF44304F10403AD00AEA291DEB8A544CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d7539a05dc39a54776ce23b4fb0ea453d65b1a72fa39b7ac89e2ebf673450757
                                                                  • Instruction ID: 86a9fd8acf7d60c131f4c3eb7e03aaa300b55574b10ded61027f34a567657f22
                                                                  • Opcode Fuzzy Hash: d7539a05dc39a54776ce23b4fb0ea453d65b1a72fa39b7ac89e2ebf673450757
                                                                  • Instruction Fuzzy Hash: 49419F30C4824A8FEB55DF6488266FE7BF0FF15711F0005BAD80AEA291DBB86944CB55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fc21454f9c7776d36896d7458e13cda23a50baeb55952ec2f882dbd0f0521e45
                                                                  • Instruction ID: 294e0eb099a9c9191a26964b891122d940d2c38d0f5783f459503cf81cc77373
                                                                  • Opcode Fuzzy Hash: fc21454f9c7776d36896d7458e13cda23a50baeb55952ec2f882dbd0f0521e45
                                                                  • Instruction Fuzzy Hash: E631A130D4824A8FEB55AF64C82A7FE7BF0FF15701F00057AD816EA192EB786614CB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ff4ffb1a2e1479e53d390b9194f4128587b9592fa81718fc682d131a8eccbd0a
                                                                  • Instruction ID: 33753fff9a68940ea2e220bbaade77f843d099fc71b4b41bb547bd2dd0a145d6
                                                                  • Opcode Fuzzy Hash: ff4ffb1a2e1479e53d390b9194f4128587b9592fa81718fc682d131a8eccbd0a
                                                                  • Instruction Fuzzy Hash: B531C030E48A1D8EEB94EF58C845BEDB7B1FB99311F9041AAD00DE6291CF746981CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 464f9713275f6b20220253406e184b5042da6fa2aed2cc4f9a68dca07b99162c
                                                                  • Instruction ID: 8488fd8b8a7cbaf5202e022379fd15581310c75532b47353eba45ed6f8554b78
                                                                  • Opcode Fuzzy Hash: 464f9713275f6b20220253406e184b5042da6fa2aed2cc4f9a68dca07b99162c
                                                                  • Instruction Fuzzy Hash: 00311371D486298AEF54DFA4C8456ECB7F1FF48711F80417AD009FA296CFB86981CB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: aa6b38718b9b7d1128c2af4c0157f633edbdfb9b6bd71c822018067b1d2aa56d
                                                                  • Instruction ID: 7b3ea38817423f646805c5caba7dc81117eea6397c18e15c8bd30749a1dd8916
                                                                  • Opcode Fuzzy Hash: aa6b38718b9b7d1128c2af4c0157f633edbdfb9b6bd71c822018067b1d2aa56d
                                                                  • Instruction Fuzzy Hash: A0219F35A5C64A8FE741AB2898885FD77E0FF89320F4402B7D548CA0A2DB387599C761
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d27369998c3d0ab7c2ccfd2b1d9536abb0998da4345e11409c105e80dfd14dce
                                                                  • Instruction ID: c70fd03833d5143ca416d6b6c9911071f13e4fbc96b1a414241141f676830129
                                                                  • Opcode Fuzzy Hash: d27369998c3d0ab7c2ccfd2b1d9536abb0998da4345e11409c105e80dfd14dce
                                                                  • Instruction Fuzzy Hash: E821913085D78A4FE752AB74886A7A9BFF0BF06300F0441F7D08ADB5A3D968A845C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6bb097a737799154505da1181ac76b6c609b47e122ed5eefdb245c46ffb87e15
                                                                  • Instruction ID: f24caaa2eddb23daa90782fda2db68492acf52be39bb958a0e9002c1dce414e7
                                                                  • Opcode Fuzzy Hash: 6bb097a737799154505da1181ac76b6c609b47e122ed5eefdb245c46ffb87e15
                                                                  • Instruction Fuzzy Hash: 2A21AE3088D78A9FD743AB7088496EA7BF4FF06314B0544F6E049CB0A2EA686945C721
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e0b508709b84b357827e497d1a136ece78dc7c9dc9290b93111604ab4893e11e
                                                                  • Instruction ID: 4576817378365aba8c356043b9f80d5e38a09c2a3467d7e42905a8f26f06de40
                                                                  • Opcode Fuzzy Hash: e0b508709b84b357827e497d1a136ece78dc7c9dc9290b93111604ab4893e11e
                                                                  • Instruction Fuzzy Hash: 23118931E4864E8FDB94EE6484142FEB7F0FF5EB00F0011BAD00AEB292DA65A800C755
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b6e497d8c9b25378e7f4ee9355c2aab44c72d12bec6e3445738ba0947d5cbae0
                                                                  • Instruction ID: 2293db0e89318dfe68380a5ddbad31d4fe6f2fe0d0864bf21b66fe82f7b50996
                                                                  • Opcode Fuzzy Hash: b6e497d8c9b25378e7f4ee9355c2aab44c72d12bec6e3445738ba0947d5cbae0
                                                                  • Instruction Fuzzy Hash: 0711B130D9C54A8FE742EB38444B6A87BE1FF46300F1544BAD40ADB0E2DEA8B446C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 431e493e6f3d489bf700bffb9a12155cea4719c993c6e7c2d54a27ca2135f3fd
                                                                  • Instruction ID: ce4985938067319c6a5793ec922b57b6a1fd4af6ea3b753605d346858da4eca5
                                                                  • Opcode Fuzzy Hash: 431e493e6f3d489bf700bffb9a12155cea4719c993c6e7c2d54a27ca2135f3fd
                                                                  • Instruction Fuzzy Hash: 83117C3089D68A5FD70AAF3088695A97BF0FF06300F4544FBD449DB0A3DA696855CB22
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 06a8095a7c521f8711cdbe139785bfcad5e6ef22d7c5794780044dcdd58cf618
                                                                  • Instruction ID: 2eb06dc99114acfea21191aefc7f5c2cadc5878c57d00c7fdf58020a7eac55d9
                                                                  • Opcode Fuzzy Hash: 06a8095a7c521f8711cdbe139785bfcad5e6ef22d7c5794780044dcdd58cf618
                                                                  • Instruction Fuzzy Hash: DD11E335A9C74A8FE741AA28AC491F977F0FF86324F0402B7D548CA092DB28755AC7A1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8845eaeb994851bc07b2a7dcc7880c53d36a5ba8f5ff677aca9301c80fac94e1
                                                                  • Instruction ID: fe9c2cc91287acdb6ea8da970a61d41bb137508a82e8acc265f619320e53b32c
                                                                  • Opcode Fuzzy Hash: 8845eaeb994851bc07b2a7dcc7880c53d36a5ba8f5ff677aca9301c80fac94e1
                                                                  • Instruction Fuzzy Hash: 1A216F70D58A5D8FDF94EF98D49AAACBBF1FF68301F10012AD409E7255DB74A881CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449590643.00007FFF825A8000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A8000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a8000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 885764bdaa64383354749837ec1b5695256a6efdd0facdfc3c477aa4fac741d5
                                                                  • Instruction ID: 30996accf88c97f7a0281b4adba36ddb47c5f2d17d117de7d7c3aedf3ebf1e02
                                                                  • Opcode Fuzzy Hash: 885764bdaa64383354749837ec1b5695256a6efdd0facdfc3c477aa4fac741d5
                                                                  • Instruction Fuzzy Hash: DB2192B4D5852E8EDFA4DF189896BA8B7F1FF58705F1000E9920EE7241DA746A80DF18
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9af198e598614de0a76c4de23b1fc6622e37a4c6d085852c27dd883de613256a
                                                                  • Instruction ID: 7da5b3aee2cafc76a4c7a77758ee5415ddb267fc95aad940cfa2b74ae2750651
                                                                  • Opcode Fuzzy Hash: 9af198e598614de0a76c4de23b1fc6622e37a4c6d085852c27dd883de613256a
                                                                  • Instruction Fuzzy Hash: E5117C309586498FDB48EF18C49A1AD3BE1FF58714F9102BFE80AD7691DBB4A440CB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6f0514ee5dda1bc2a30d51c00e27ffeea655c1e94238471297338480bc6dc76b
                                                                  • Instruction ID: 2d39a4a37ca32cab52db5abaf32f1f59c1fd3b6f829c6bdc97e2eea9a9d1dc60
                                                                  • Opcode Fuzzy Hash: 6f0514ee5dda1bc2a30d51c00e27ffeea655c1e94238471297338480bc6dc76b
                                                                  • Instruction Fuzzy Hash: E311A270E5881D8EDB94EFA884A7AFCBBF1FF58701F905139D40EE7282DE6468418B40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b4a0ade68a228c3f7a9dded0bd00a6f5d517e721981a6407b9cfd010f83d1150
                                                                  • Instruction ID: 9ccd4f0c23d430035f33b046e94a3f08477cbee1f0799b5eeaa9b085b7994b89
                                                                  • Opcode Fuzzy Hash: b4a0ade68a228c3f7a9dded0bd00a6f5d517e721981a6407b9cfd010f83d1150
                                                                  • Instruction Fuzzy Hash: 8111E535A9C74A8FE741AA38AC581F97BF0FF86324F0402B7D548CA092DB287559C761
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b980786d110c873a5a6b042e8f7d307be59d9476583b06738b5811e0b3ddaa1f
                                                                  • Instruction ID: b0493a669f684245f993181b08b002faedc7229cd1ddd39b2b076a76a9750483
                                                                  • Opcode Fuzzy Hash: b980786d110c873a5a6b042e8f7d307be59d9476583b06738b5811e0b3ddaa1f
                                                                  • Instruction Fuzzy Hash: 3F115334A1891D8FDF94EF58C495BA8B7F1FF69304F1040A9D00DE7696CA75A981CF00
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 19a7d86aab3a1191e2e6c43968bf026053b142e5ac1a07c159e012456640658f
                                                                  • Instruction ID: 0fbab5af052fd67bede1baf8181e29bee5aa6ce9a7f068d78981fdb112f829ec
                                                                  • Opcode Fuzzy Hash: 19a7d86aab3a1191e2e6c43968bf026053b142e5ac1a07c159e012456640658f
                                                                  • Instruction Fuzzy Hash: 7C115E3199C54A9FE751EB7888896AD7BE4FF19701F0404B6D408DB1A1EF78B144C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0af40d00c82295af6dcbc55e694d625050cab2d9cd5ff09564f25fc986216d3c
                                                                  • Instruction ID: 4a937d60571e2e115f67db907d467bd4da001e7583b1bdf3b616d9286a9cd1e0
                                                                  • Opcode Fuzzy Hash: 0af40d00c82295af6dcbc55e694d625050cab2d9cd5ff09564f25fc986216d3c
                                                                  • Instruction Fuzzy Hash: F201C431A9C74A8FE741AA38A8581FD7BF0FF86324F4405B7D54CCA092DB686549C761
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ba927770decdf60466aa81421fd23e7654d2b1627c246a35e44904c3ff2d3bc8
                                                                  • Instruction ID: 060ec11170f0161554f8be187b71aaf4e61b3a20537769387337dcf8589acff5
                                                                  • Opcode Fuzzy Hash: ba927770decdf60466aa81421fd23e7654d2b1627c246a35e44904c3ff2d3bc8
                                                                  • Instruction Fuzzy Hash: 4E118E30D4864E9FEB48EF64845A6BE77E0FF19304F4004BAD40ADB292EA74A540CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 70a6be99ccf3af5b8f28b8b961a594a8191fd285df65d7b0ce5a02fc4a20792e
                                                                  • Instruction ID: 0ddcf22ae0f2f1c5517096c6910975fd395bfef7d486a98d4fdcd1ed488b4826
                                                                  • Opcode Fuzzy Hash: 70a6be99ccf3af5b8f28b8b961a594a8191fd285df65d7b0ce5a02fc4a20792e
                                                                  • Instruction Fuzzy Hash: 4E113A30D4D54A5EEB98AE28841B6BD77E1BF19308F14047ED40FEB6D2DEA96801CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 29d54546edbc4612ac770913d2de52b697bf81187dc21bcfde164382dba28511
                                                                  • Instruction ID: 0b6ac391a100f71c5943081e0193798e4c8b84258071a6775b9453f1c6fbbdbd
                                                                  • Opcode Fuzzy Hash: 29d54546edbc4612ac770913d2de52b697bf81187dc21bcfde164382dba28511
                                                                  • Instruction Fuzzy Hash: AC01403095D6499FE751EF24845B5A97BF0FF55300F4544BBD409DB0A2EA78A484C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 13d2dc9b2cd2a620bed1d23bbfe3350feecc238bec515e19448db579f3f8595d
                                                                  • Instruction ID: 4c4f90e63b054c88a7b9c02c58bc92204292dccd45c27601a7219ca75face7e5
                                                                  • Opcode Fuzzy Hash: 13d2dc9b2cd2a620bed1d23bbfe3350feecc238bec515e19448db579f3f8595d
                                                                  • Instruction Fuzzy Hash: FA118B3194964A9FDB49EF6488196BE7BF0FF09300F4004BBE40ADA1E2DB78A904C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 46124babcffef80f7631858661efdf5fdafd2ba0b0755c37c47e97637a58ac56
                                                                  • Instruction ID: ed259cc96ff1a942700e733555c2c0b151d728f644d72d3377b45e598c4cbda2
                                                                  • Opcode Fuzzy Hash: 46124babcffef80f7631858661efdf5fdafd2ba0b0755c37c47e97637a58ac56
                                                                  • Instruction Fuzzy Hash: 9A01BC30D4824A8FDB48EF6084596BEB7E0FF09300F9104BFD40ADA592DB74A450C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e45f6ddf9f14a154291bf4f762a502305022b67ce6acb514233c4cd789b60620
                                                                  • Instruction ID: 560026d8931b9cc650cc4868720a7112089c9fbcfaafba3eb8ec1eaf4d96865d
                                                                  • Opcode Fuzzy Hash: e45f6ddf9f14a154291bf4f762a502305022b67ce6acb514233c4cd789b60620
                                                                  • Instruction Fuzzy Hash: B011A530A086188FDB94EB48D895B9D77F2FB58314F1041AAE04EE7291CB74AD85CF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5e8e7d632e67c89eb4988f58bfc8e8338f6484046f5c4b1fe4fca3c9461c91b9
                                                                  • Instruction ID: f94bf6b8f95f8fcfa980d50bdb2d50f4a21e307da970525942026affe1a88713
                                                                  • Opcode Fuzzy Hash: 5e8e7d632e67c89eb4988f58bfc8e8338f6484046f5c4b1fe4fca3c9461c91b9
                                                                  • Instruction Fuzzy Hash: 39018C349586894FEBA1EF64C8596AE7BE0FF49700F4044B6D508DB0A2EF78B444C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bc6bd1e5e4637ef42895bc34b9b9a0dd194e2fd0b54494a431583311a31ad226
                                                                  • Instruction ID: f272323a8d160f6ae2a1a5d7fe19f298cc63f11d7045995941a5761397ee61f9
                                                                  • Opcode Fuzzy Hash: bc6bd1e5e4637ef42895bc34b9b9a0dd194e2fd0b54494a431583311a31ad226
                                                                  • Instruction Fuzzy Hash: 3C01483094890E8EDB88EF24C45A6BA77E1FF58305F6081BAE40EDA591CAB6B551CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 07699a198e09a9b0d98ed6e6eb655af5626289a7c95f53e89664282fbd4a26f5
                                                                  • Instruction ID: 72287972058eae0c72c8990ae86d9cbc17894ce5cd1feb0f7935961709af666a
                                                                  • Opcode Fuzzy Hash: 07699a198e09a9b0d98ed6e6eb655af5626289a7c95f53e89664282fbd4a26f5
                                                                  • Instruction Fuzzy Hash: A2118B3088D28A9FDB49EB2488195BE7BF0FF06300F0104FFD40ADB092DA686644C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 48075dd205efb631856b8e68153fe26388d49f6824af3c6173b1e26e85154d00
                                                                  • Instruction ID: 0905acfb9bbfe47729798a7ff389b9f5fcbf3c52ae44f1116467fa3873f8ff8d
                                                                  • Opcode Fuzzy Hash: 48075dd205efb631856b8e68153fe26388d49f6824af3c6173b1e26e85154d00
                                                                  • Instruction Fuzzy Hash: 8D01AD30D6865E5FE381EB78844E3A97BE0FF58304F4104B6D009DB1A2EE78B484CB02
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: afbdf983961c3520437b39951a7d647315c54e481803e0b0f0f8d341f1c7f917
                                                                  • Instruction ID: db69f02c2d2fe5333e49b40bc567369c557ab73b5512257c9ed6f6d2ef21bb5c
                                                                  • Opcode Fuzzy Hash: afbdf983961c3520437b39951a7d647315c54e481803e0b0f0f8d341f1c7f917
                                                                  • Instruction Fuzzy Hash: BF018F60D1C60A4EE781BB78841A7BD7BE0FF2A300F4045B7D049DA1E2EE64B584C642
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ac8950ffe01985737c351a318340cd8ed5ff620b3073693e95b07f349e2d7bc8
                                                                  • Instruction ID: e508ad47a37c73c6dfc2a82ecd6a213ce10dffa7c4bc252303ba7a3f38ed576e
                                                                  • Opcode Fuzzy Hash: ac8950ffe01985737c351a318340cd8ed5ff620b3073693e95b07f349e2d7bc8
                                                                  • Instruction Fuzzy Hash: 37017830D5964A8FE741AF24884A6A97BE0FF19310F4144B7E409DA1A2EA78E584CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c5d18ddb71b6f1f0a589f83f21af7f173d46851ee0c23a0ac73f5d6874b9f914
                                                                  • Instruction ID: 25143e7737e2881bfd7ce0a39948db276a5c9fb722258fce600656f6d1840362
                                                                  • Opcode Fuzzy Hash: c5d18ddb71b6f1f0a589f83f21af7f173d46851ee0c23a0ac73f5d6874b9f914
                                                                  • Instruction Fuzzy Hash: FD01A721D5C78A8EDB51AB3858181FD7BF0FF46310F4405B7D40CCA092DB687558C761
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: eac263cf2fd07d84c5fa04052b25235e8276bbebb6b3f9d4b8e888ea62c79e73
                                                                  • Instruction ID: 0c786b09dad86824645046f325968c6f01423f84279c90342b5647cf0525d19d
                                                                  • Opcode Fuzzy Hash: eac263cf2fd07d84c5fa04052b25235e8276bbebb6b3f9d4b8e888ea62c79e73
                                                                  • Instruction Fuzzy Hash: B701CC3094854A9EDBA8EB64C0692BD37A1FF69300F1001BED00DCB296DAB9B451C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fac3b3dc77c131e7dd5d77e1680ae7f623a3bc1563e234b96b155ce1881617ab
                                                                  • Instruction ID: 0320bc949b0461d1358061f04ccb192c284a67951119e980bdc2fbb800ff3b54
                                                                  • Opcode Fuzzy Hash: fac3b3dc77c131e7dd5d77e1680ae7f623a3bc1563e234b96b155ce1881617ab
                                                                  • Instruction Fuzzy Hash: 0B018B31D4964AAFE741EB7484496A97BE0FF1A701F5505B3D408CA1A2EA78A884C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 59eef0e143f9626159d9704a06373ea1a3e311d0b096300fa17a719e307d9587
                                                                  • Instruction ID: b876088d4c65d0aaf0364c9bffd7220b970622eb14b6e00ec16955c51ab88ebf
                                                                  • Opcode Fuzzy Hash: 59eef0e143f9626159d9704a06373ea1a3e311d0b096300fa17a719e307d9587
                                                                  • Instruction Fuzzy Hash: 9F01BC318486499FDB48EF2484992BE7BE0FF19700F0114BAD00ADA1D2EF75B550CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ee1fad1a319d813eec437d0cc9574a354c45aff9e1569a85d430787729b73a7c
                                                                  • Instruction ID: 7970db13402cda7b8e941e53f852e8386c45c33a408f2b7c1dd8ab41630307a8
                                                                  • Opcode Fuzzy Hash: ee1fad1a319d813eec437d0cc9574a354c45aff9e1569a85d430787729b73a7c
                                                                  • Instruction Fuzzy Hash: CD018830A4850A9EEB99EB6484692BD3BA1FF69301F1444BED00DDB2A6DA75B445C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 381bca0a64654d2d90d8f3dc1a33f6c6d1c25b4def4ed4474d0534ee41f5f83f
                                                                  • Instruction ID: 4c3f98f02726f072294a6fa203907f04bc0e40267b5893d82b61c87e2c7bb1c4
                                                                  • Opcode Fuzzy Hash: 381bca0a64654d2d90d8f3dc1a33f6c6d1c25b4def4ed4474d0534ee41f5f83f
                                                                  • Instruction Fuzzy Hash: 8C018830A4954E8EEB99EF64C4592BD3BA1FF69301F1040BED00DDB2A6DAB5A401C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 949de0a900cc6853660bf8520b8227963784f6b612c4d1fd774ab035aaa89658
                                                                  • Instruction ID: 948098ba80c4bf5a5f317f4a4a2b7a12777ee7e158a66a1376f7753491bfc501
                                                                  • Opcode Fuzzy Hash: 949de0a900cc6853660bf8520b8227963784f6b612c4d1fd774ab035aaa89658
                                                                  • Instruction Fuzzy Hash: 62018830A4854A9FEBA9EF64C4692BD7BA1FF69304F1001BED00DDB296CAB9B451C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1cc8f1f9ebc88c54a4891aa5f9c1885efe2215c84b534ec43ed21d1534aff798
                                                                  • Instruction ID: bc7b0ce44501ad1162f27725b9892ec4190617752d76c1222847da984ec35518
                                                                  • Opcode Fuzzy Hash: 1cc8f1f9ebc88c54a4891aa5f9c1885efe2215c84b534ec43ed21d1534aff798
                                                                  • Instruction Fuzzy Hash: B7018F3099D68A5FE751EB34888B9A97FE0FF09300F4544F7D40ADB0A2EAB8B444C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e990fc21e2fad248e6c030dc3f98613ac1364ad4f34c257579611828d80271fb
                                                                  • Instruction ID: 70552d397eb210e912470c789d1318338040b74a4b11f17ca7d4e78ca29f61e2
                                                                  • Opcode Fuzzy Hash: e990fc21e2fad248e6c030dc3f98613ac1364ad4f34c257579611828d80271fb
                                                                  • Instruction Fuzzy Hash: 1E01DB34A4954A8FEB58EF20C0592BE3B91FF65300F0440BED00ECB1D2DAA9B805C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0c5777158995d2cd2deca7155d5d4276ea7582734756a8dbd0144ba86b969a2b
                                                                  • Instruction ID: a4d5a52051db86a34443ad499a61232de4b80911f019145a9bb3dc0a9d2d8cf2
                                                                  • Opcode Fuzzy Hash: 0c5777158995d2cd2deca7155d5d4276ea7582734756a8dbd0144ba86b969a2b
                                                                  • Instruction Fuzzy Hash: D201D130C4864E8FDF859F24841A2B93BE0FF56300F4040BAD80DCB592DAB9A854CB42
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 346ebea9a3358824c36fbbd97ae825f9c336ad93b664734cadb3a606aac5b424
                                                                  • Instruction ID: d18d89175b9a6ff6275d4d13eaee81ea40c0a00ebde7a091be971c0b170b1632
                                                                  • Opcode Fuzzy Hash: 346ebea9a3358824c36fbbd97ae825f9c336ad93b664734cadb3a606aac5b424
                                                                  • Instruction Fuzzy Hash: DF016930958A0E9EEB58EF24805BAB977E0FF18315F50047EE40FDA2D1DEB5B550C601
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 21aba28449b9cec4035dc40f637e9939ce65a4fd6972be283f90f00591861a9e
                                                                  • Instruction ID: dfb9f758c7f71b1be402ea2001350f549f5335da699b01b45e2c867a6a6d186b
                                                                  • Opcode Fuzzy Hash: 21aba28449b9cec4035dc40f637e9939ce65a4fd6972be283f90f00591861a9e
                                                                  • Instruction Fuzzy Hash: 0B016D3095850E8AEB58EF24845B6B977E0FF18305F50047EE40FD61D1DE75B650C611
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2a0cfc1f4c9c09964538897336754ffb5cd5cea7c494f38823f3d06db4d1e398
                                                                  • Instruction ID: 5b22265e5d927f9a5287302b45d77faee9cec108613132755fa6ed53af2d6ca2
                                                                  • Opcode Fuzzy Hash: 2a0cfc1f4c9c09964538897336754ffb5cd5cea7c494f38823f3d06db4d1e398
                                                                  • Instruction Fuzzy Hash: 5001F370D5451EAFEB94EF64CC56BADBAF1FF58200F1042BAC00EE2291DE746A84CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 74b6e99c73c9171801303efa156e3287ba6c2698d5396e64fcaea283c8132317
                                                                  • Instruction ID: 4278c29500e328dbe2ebe5581575077eb8f3080161f5658266b48a0f3723054e
                                                                  • Opcode Fuzzy Hash: 74b6e99c73c9171801303efa156e3287ba6c2698d5396e64fcaea283c8132317
                                                                  • Instruction Fuzzy Hash: 15014B3094854A9EEB64EF64C46A2BD77E0FF29705F1004BAD00EEB292DEB57440C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2000d0671a2a508438bdf5e38014bad7aa20ec31908761e407949b7361429509
                                                                  • Instruction ID: 1e7024f3299722c46d6a69e7acd3d463cd4ae9be1d8c2760672d43d88ebaaa76
                                                                  • Opcode Fuzzy Hash: 2000d0671a2a508438bdf5e38014bad7aa20ec31908761e407949b7361429509
                                                                  • Instruction Fuzzy Hash: 3F014B3094954A8EEB64EBA4C4A92BD77E1FF6A300F1405BED00ADB2E2DEB56551C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a0c34344790672124472566c28013b97174a3d041c1dfe83eb40959e63b6f219
                                                                  • Instruction ID: 1474ca138ad8831aa9bca934559f97a578d1b728763e2508d7349c0a68e7c8fc
                                                                  • Opcode Fuzzy Hash: a0c34344790672124472566c28013b97174a3d041c1dfe83eb40959e63b6f219
                                                                  • Instruction Fuzzy Hash: 0C018120C5C78A9EEB52AB7458181F97BF0FF0A300F4405B7E40CDA0A2EB686594C762
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 93c25b813c7b87e8d1698c5ab85b7abb273bf7e8c84c669007da3d4133671ecc
                                                                  • Instruction ID: 5f7e03b85bcdf0339485a103e1e35138a152c21152ae5b95b3f20a9551878134
                                                                  • Opcode Fuzzy Hash: 93c25b813c7b87e8d1698c5ab85b7abb273bf7e8c84c669007da3d4133671ecc
                                                                  • Instruction Fuzzy Hash: E3014B30E4854A9FEB98EB64C4697FD77E1FF29705F1004BAD00EDB1A2DEA96540C721
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9f4f37ef57f1ef7626a68d2060f5e0bc175b032b4fcc6be2f840958a34500680
                                                                  • Instruction ID: 4ebbee8358904559dcf7d42f95a6049a8eac1b8ae2aa8c893be4826abcfa8820
                                                                  • Opcode Fuzzy Hash: 9f4f37ef57f1ef7626a68d2060f5e0bc175b032b4fcc6be2f840958a34500680
                                                                  • Instruction Fuzzy Hash: 2AF03730E4990AAEEB51EBA484583BD3AE1FF19320F1044B6E40CEA1A2DE78B540C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 29197a5ef24e32d804fd616148f5960144dcb9959689a1e2a6f0d3495caa9d83
                                                                  • Instruction ID: 0244d06a1a4003b7fb51a115399dffdcfdc9aecdf2b9f09f746e7ab147e36036
                                                                  • Opcode Fuzzy Hash: 29197a5ef24e32d804fd616148f5960144dcb9959689a1e2a6f0d3495caa9d83
                                                                  • Instruction Fuzzy Hash: 06F04F70E4850A9EEB45EB64845D3BD77E5FF19310F504476D40CDB1A2EE74B540C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 01e57b44b09894e4c1d1ec0f80ad37203383278a1bc156cbd88a531c2478c67c
                                                                  • Instruction ID: d67eb68a8259b473e835e7342075b07237a12a5e641087b6bf7846129470b48e
                                                                  • Opcode Fuzzy Hash: 01e57b44b09894e4c1d1ec0f80ad37203383278a1bc156cbd88a531c2478c67c
                                                                  • Instruction Fuzzy Hash: 97013170A1C64A8EE348DF58E8683AE3BE1F755325F1041BFC049D3B95CBFA04298B56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7295939175933ca6777d8af96a352d045293d535879b3f31d36cb9bd4e106771
                                                                  • Instruction ID: d2d87e8a6b92b76ff478610523d89ea350bbc361dd5069849a9b161e905c42b2
                                                                  • Opcode Fuzzy Hash: 7295939175933ca6777d8af96a352d045293d535879b3f31d36cb9bd4e106771
                                                                  • Instruction Fuzzy Hash: AE011A70D4851A9FEB14DF50C852AFEB7F1FF68300F10427AC00AE6295CA787985CB94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4d23dc172b3a4e95272bde558123d4694016cc6cd4811425a1ceb61d8f34582a
                                                                  • Instruction ID: b6e1e6a2ad4793f52d135c5287d1f3533b3144da9477116eb69c9f2f602f6f28
                                                                  • Opcode Fuzzy Hash: 4d23dc172b3a4e95272bde558123d4694016cc6cd4811425a1ceb61d8f34582a
                                                                  • Instruction Fuzzy Hash: B3F0F930E6851AAEEB51FB6488497BE73E4FF59300F5445B6D00CEB1A2EE78B940CB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 098749dea0bb26f857d5c97ba287fb925b863bf9033100dec8837033e291ede4
                                                                  • Instruction ID: 03682dff9f1ebcfaad6ea4af8c3690c8941fbb07bfd0645bc843986acd3851c5
                                                                  • Opcode Fuzzy Hash: 098749dea0bb26f857d5c97ba287fb925b863bf9033100dec8837033e291ede4
                                                                  • Instruction Fuzzy Hash: 20F0F63084D38A8FE75A5F30882A2F93BB0BF06300F4500BBE409CA1D3EB38A554C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 11db75a018a34ce2e14c99aee58f8fb2034d7a0c434e713e553235d6e8638153
                                                                  • Instruction ID: b44c0368e49cb0aaf5761fd9a0dad496996bf11c5656618643b6b54b5719f535
                                                                  • Opcode Fuzzy Hash: 11db75a018a34ce2e14c99aee58f8fb2034d7a0c434e713e553235d6e8638153
                                                                  • Instruction Fuzzy Hash: ECF0E730E4861D8ADF58DF6494416EDB7F1FF89710F40817AD009F6292CF786981CA64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 68ad9e0539c0f328710fb2fa6e54ab43b9c0162fd4aca591de4a2154e1a455a9
                                                                  • Instruction ID: c17622497d6c47203a20c91eac7c0abdcf9bc886e00e0a0003c070fc4dc7c3e7
                                                                  • Opcode Fuzzy Hash: 68ad9e0539c0f328710fb2fa6e54ab43b9c0162fd4aca591de4a2154e1a455a9
                                                                  • Instruction Fuzzy Hash: A0F09231E4892D8EDF94EB5898857ECB7B1FF58311F5041AAD00DE7251DA346985CB80
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fcfbf8702908a9f23da7ecc0fed932d370c935a3af5ffcdb35f2a71faad857a7
                                                                  • Instruction ID: c540213eb51516317bd3e453a0a21b1ef74368ebca65af939313cead8610c8c1
                                                                  • Opcode Fuzzy Hash: fcfbf8702908a9f23da7ecc0fed932d370c935a3af5ffcdb35f2a71faad857a7
                                                                  • Instruction Fuzzy Hash: B5E0D831D4924A8FC701CB64E8552FE7BB0FF46210F4156BBC144CB1E3DA39684AC781
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6021240307c6696fd74940bdd7dbe6f608e24528b04dc0db2b6fcff775826ab1
                                                                  • Instruction ID: adbaa4da463959ae2c3249ff842eafd432dfa9891e417ad094f1a7b9de23f7c3
                                                                  • Opcode Fuzzy Hash: 6021240307c6696fd74940bdd7dbe6f608e24528b04dc0db2b6fcff775826ab1
                                                                  • Instruction Fuzzy Hash: 9FF08C30C5874B8AFBA8AF24845B6B93AE0FF55710F40057EF81AD52D2EEB9A154C642
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c7fafcfea342a95cd33c73abaf5215007acbe233759d6ff033ca442522a97296
                                                                  • Instruction ID: aa95c75fc73ebde5ac4d2905743d3667025a4f357c068bf786e1534db54354ae
                                                                  • Opcode Fuzzy Hash: c7fafcfea342a95cd33c73abaf5215007acbe233759d6ff033ca442522a97296
                                                                  • Instruction Fuzzy Hash: 2DE06D31A1880C4EDB49EF64C446BEEB3E2FF58310F418675A10AEB1A6CD74B9458780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6b0fdccd51e69bba7ba6132371255f52fdbda85dd3108ce5ec47a901397291c5
                                                                  • Instruction ID: 8338ab54d0758cee56fbd8ed7ad5cc0898d979c5d231404d784964b13ad050cc
                                                                  • Opcode Fuzzy Hash: 6b0fdccd51e69bba7ba6132371255f52fdbda85dd3108ce5ec47a901397291c5
                                                                  • Instruction Fuzzy Hash: B9D0C232C283498FEB01AB2088232F8B7A0FF12300F0410BAD008D6592EB699405C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 11a9fe8bbddc9c72d2d6a8e8a1c6d1ce43ff874eaa9090d80218315b75dcdbf1
                                                                  • Instruction ID: 07d7816fe96d4d15f4417e88c756f0a79ac74c7ec16241b76789ca22ca27db36
                                                                  • Opcode Fuzzy Hash: 11a9fe8bbddc9c72d2d6a8e8a1c6d1ce43ff874eaa9090d80218315b75dcdbf1
                                                                  • Instruction Fuzzy Hash: 8DD06C6294E3C49FC7170B709C792943F30AE17621B4A41D7C584CE4A3E62EA909D722
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9cac8aea68ee8866cdcd92830ce344b0ccde0039d269c78418cb7e94537554f8
                                                                  • Instruction ID: 2ff46f0a53998238e0b0ebd989f1e1dd89c739996302fe9c96df2a151951c694
                                                                  • Opcode Fuzzy Hash: 9cac8aea68ee8866cdcd92830ce344b0ccde0039d269c78418cb7e94537554f8
                                                                  • Instruction Fuzzy Hash: B6D0C965B59A1D4EF6A4AB0DA8153E8D2D1FBC5231F8002B7C40EDA198CD202D41CE61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1f168bcd35ac51b69507d7acc37bb9251f3c9975ad261405c68127bc99ee6ad1
                                                                  • Instruction ID: 2720148607c01c544ba1b6c22be1490841192c916db54bd85e99f0f2aed3c20e
                                                                  • Opcode Fuzzy Hash: 1f168bcd35ac51b69507d7acc37bb9251f3c9975ad261405c68127bc99ee6ad1
                                                                  • Instruction Fuzzy Hash: B5D012318496DC9FDB165B7098192A53B54FF0720AF4905F9D58ECE042C73F6014CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 67c8eacfc1adf6731512f9f59c67e728a3861ca87100c8c1783818f6afe11661
                                                                  • Instruction ID: 3614ded94ae1ac92d7dee5d22ec8675cab6d3dc836f8d2ed528c40d221b4036a
                                                                  • Opcode Fuzzy Hash: 67c8eacfc1adf6731512f9f59c67e728a3861ca87100c8c1783818f6afe11661
                                                                  • Instruction Fuzzy Hash: 2BD012314097CCDFD717577058091D43F64DF17249B0905EAD58D8F113C22A4558CB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449307782.00007FFF825A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825a0000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 03bf4986f44c926a6b008960c045cc320bfecab78f6304f9ba99e70282e88be3
                                                                  • Instruction ID: 17f43d47df342510f3ab4856bc7edb5d096959707ad5d51980ae984cbc3bf8d2
                                                                  • Opcode Fuzzy Hash: 03bf4986f44c926a6b008960c045cc320bfecab78f6304f9ba99e70282e88be3
                                                                  • Instruction Fuzzy Hash: 02D0CAB0C0896A8EEBA0DF1C8C55BA8B7F0FB18302F1001EA904CF2241EE342AC08F01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c7b67902684ea926e027d333fea55717c2a1435abe30e2eda47ae6231239b59e
                                                                  • Instruction ID: 1c93a44d48422468053df89ae1390f9ed35016d3979685764b74b32e8961b897
                                                                  • Opcode Fuzzy Hash: c7b67902684ea926e027d333fea55717c2a1435abe30e2eda47ae6231239b59e
                                                                  • Instruction Fuzzy Hash: 82C01231D1564E4EE748E714D8557A8F2E0BF05310F8002F5804DD65A2CE242D80CE11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449924252.00007FFF825B1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825B1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825b1000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7a8b3c2e97247c8613fc34fc81e5eefbc1f7def1a726e05bd14dc274c2b244db
                                                                  • Instruction ID: 7a4082288b0cbf1e124f8b0649a5b717b521e0ea75244b0020a40dc85545767e
                                                                  • Opcode Fuzzy Hash: 7a8b3c2e97247c8613fc34fc81e5eefbc1f7def1a726e05bd14dc274c2b244db
                                                                  • Instruction Fuzzy Hash: 0BB0922091881C4FABC0EA5D84862ACAAF1FB59309B400125C00EE7245DEB064028741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000001B.00000002.449698222.00007FFF825AA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825AA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_27_2_7fff825aa000_ShellExperienceHost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: '$R$W$Z
                                                                  • API String ID: 0-1970100983
                                                                  • Opcode ID: b324810958afefd538606b7c9ab003a6b7ac48065bcc8aeec91d7c8886e154a5
                                                                  • Instruction ID: 386c72a080a5cbe60e6410d36ea14e80f0db55e2281b90d5842e1b5fa617f0f2
                                                                  • Opcode Fuzzy Hash: b324810958afefd538606b7c9ab003a6b7ac48065bcc8aeec91d7c8886e154a5
                                                                  • Instruction Fuzzy Hash: D221A570D4866A8BEBA8DF54C8567ADB6F5BF54711F1040FAD00EB6281CB742A84CF11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $$P${
                                                                  • API String ID: 0-2276466962
                                                                  • Opcode ID: e981019d14c101a932a548ad98757baf9507f40dd7aec6627983bced27b115fb
                                                                  • Instruction ID: 8b2828f56c9cd8182cb0b8308776e3ecef741f4296307e1ad3a95b9eef60bf47
                                                                  • Opcode Fuzzy Hash: e981019d14c101a932a548ad98757baf9507f40dd7aec6627983bced27b115fb
                                                                  • Instruction Fuzzy Hash: F8218670C982AA8FEB698F10C8547F97AF1BB14715F5045FAD44DAA2C1CBB82A84DF41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: "
                                                                  • API String ID: 0-123907689
                                                                  • Opcode ID: 9d1d14379b3fd4e150cb7a04e972f1499b4441a55aaa2d44ff4397653855901e
                                                                  • Instruction ID: c100d1808b4a2b848fb6d0d5271bf92c171b0090534f7c50add03b1afcc505c4
                                                                  • Opcode Fuzzy Hash: 9d1d14379b3fd4e150cb7a04e972f1499b4441a55aaa2d44ff4397653855901e
                                                                  • Instruction Fuzzy Hash: 7E31DE70D182588FDB48DFA9D494AFCBBF2FF58701F60403AE44AAB295CA756881CF50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: v\_^
                                                                  • API String ID: 0-3141978848
                                                                  • Opcode ID: f6d161895c7e392a81106436a8a6a4a4f6fcc4196812d847b46544e5538d1cd2
                                                                  • Instruction ID: e07285bd35802e78583093c27dbfc6076baadbdb5567b3eacd9a8b799ee05fb0
                                                                  • Opcode Fuzzy Hash: f6d161895c7e392a81106436a8a6a4a4f6fcc4196812d847b46544e5538d1cd2
                                                                  • Instruction Fuzzy Hash: 9D21BF31D9861A8AFB40BE68A0592FD33E0FF14762F00057AD91DED1B2DF687485CA55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7234e1579ab423d77152b630f29488282716c60ef044566b0867acdc6af7093e
                                                                  • Instruction ID: 5208ebb4a518e2fbefafd4b9f2cb742c354a67b5e880588f9502fa04a9e7ed4f
                                                                  • Opcode Fuzzy Hash: 7234e1579ab423d77152b630f29488282716c60ef044566b0867acdc6af7093e
                                                                  • Instruction Fuzzy Hash: 40411634D4861DAEEB95EF6888887B9B7F1FF59700F5001BAD00DE7292DE786980CB10
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 062ac92b8b850341df5e0ac68d9f4cf44bbcf2f81bb7a0ab5774d802d76b5249
                                                                  • Instruction ID: db0a50e5eefc5a90af5753182f37956ad4a02b096c71c9fdab0a96694f9f902f
                                                                  • Opcode Fuzzy Hash: 062ac92b8b850341df5e0ac68d9f4cf44bbcf2f81bb7a0ab5774d802d76b5249
                                                                  • Instruction Fuzzy Hash: 3241AD74D18A1D8FEBA4EF68C885BECB7F1FF58300F5041AA901DE7296DE7469858B01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8ea41c48020b24afa05ab1657bb6da766f16cb696caa6fd8f0643ae87e3482b5
                                                                  • Instruction ID: 42ffe7021fcc8d65437e526e66f0df1b2fc6cce14f50358cc89dcd4fd7f08193
                                                                  • Opcode Fuzzy Hash: 8ea41c48020b24afa05ab1657bb6da766f16cb696caa6fd8f0643ae87e3482b5
                                                                  • Instruction Fuzzy Hash: 7C313B30B18A498FDB4CDF18C8515BA73E2FF98705B10863ED58AD7285DE34E852CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 35ccbd837b3ad70496565db21967f0754d49c61b81745be1db928c27fbcaffac
                                                                  • Instruction ID: 0a58d52adc419c2b19e009aeb8b58721527862dcf543861e3f4d59e028a4a1da
                                                                  • Opcode Fuzzy Hash: 35ccbd837b3ad70496565db21967f0754d49c61b81745be1db928c27fbcaffac
                                                                  • Instruction Fuzzy Hash: C6314530D5864AABEB54EFA4C4997ED77F1FF45300F20413AD009EA292DEB8A544CF41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 98fab73ae223c6f916439306b38946d37cb1ac146544b1e4c9dfe5b8ac4abd7b
                                                                  • Instruction ID: b54099b4211affadbf6ba39b6d97d937b3a251636b4bc7b27c44dde2ab8e58e1
                                                                  • Opcode Fuzzy Hash: 98fab73ae223c6f916439306b38946d37cb1ac146544b1e4c9dfe5b8ac4abd7b
                                                                  • Instruction Fuzzy Hash: 8431D235E4861D8EEB94EF54C985BEDB7F1FB99310F5041AAC00DE7295CE746981CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6b487d1681a8b869c55c1bfd1182aecbf7ef506f651a6370371580c8d6c0c5a3
                                                                  • Instruction ID: dc49a9124e0f18a165b4420f5851d963e6aaff5cd6825467a1211b93013e7e2b
                                                                  • Opcode Fuzzy Hash: 6b487d1681a8b869c55c1bfd1182aecbf7ef506f651a6370371580c8d6c0c5a3
                                                                  • Instruction Fuzzy Hash: D3312576D4822D8EEB54DFA4C9446ECB7F1FF48710F00427AC009FA28ACBB86981CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2d1533b0975faf655f7d658b6e676d353432efdc2297f74c7a3cb1ad434ef8f9
                                                                  • Instruction ID: 7174c55ea75a7769a648e39295b28af57f4624b7ae9cb41db9dfe63833041f51
                                                                  • Opcode Fuzzy Hash: 2d1533b0975faf655f7d658b6e676d353432efdc2297f74c7a3cb1ad434ef8f9
                                                                  • Instruction Fuzzy Hash: 2F21AF30D8D68A8FEB559F2498192B93BE0FF56314F4181BBE808CA1D2DE79A954C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d7fc378e5ed22364e55ff84a771cd8b18605280f8c2fe51a76f73da2c08f1526
                                                                  • Instruction ID: 3697917511aec96652739480afc030bee13b5cdc6c1a0096456dffc3304feceb
                                                                  • Opcode Fuzzy Hash: d7fc378e5ed22364e55ff84a771cd8b18605280f8c2fe51a76f73da2c08f1526
                                                                  • Instruction Fuzzy Hash: CC21F335A4C64A8FE741EB7898882F97BF0FF56320F0411B7D448CB0A6DA38B589C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 49b6751760fce6357d9d0fb888288cab024855fe740c0ddc1a2e5f8ec34c7ceb
                                                                  • Instruction ID: 031cd7b3966c3c02deeaaf2c721eaee986cabab2a6aa14a1c9e7302f4194c231
                                                                  • Opcode Fuzzy Hash: 49b6751760fce6357d9d0fb888288cab024855fe740c0ddc1a2e5f8ec34c7ceb
                                                                  • Instruction Fuzzy Hash: C121813088D78A9FE743AB7488586E97BF4FF06310B0544FAE444CB162EA6C6545CB21
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 86e89370e817740dc3e83091d0431fbf92d7265b5fdbd2a25dcbd39d877f17b7
                                                                  • Instruction ID: 4e79d7403d68a46d1afe1f979fc11c2c610c92fcfffa6b381bf7531c3435dee2
                                                                  • Opcode Fuzzy Hash: 86e89370e817740dc3e83091d0431fbf92d7265b5fdbd2a25dcbd39d877f17b7
                                                                  • Instruction Fuzzy Hash: E9214D7095864D8FDB88EF18C489AAE3BF0FF58315F0001BAE809D7295DB75A451CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1ed0607517795b838a02afa584bdabccd14af03588d75daacfdc1244fd2785e3
                                                                  • Instruction ID: 93d5df91ab73db34862550fd567e781e8f4b25385c3a0372c46b31ec65ed4e91
                                                                  • Opcode Fuzzy Hash: 1ed0607517795b838a02afa584bdabccd14af03588d75daacfdc1244fd2785e3
                                                                  • Instruction Fuzzy Hash: 0B21A13084D68A8FE752EB7488687A9BFF0FF06300F4441F7D049DB4A3D968A885C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 29d429d69817ce6d2931c6b5177a23614e5ca7f4ba79cc616a2bd5db65bdfa62
                                                                  • Instruction ID: f11e4461bdbacaab11ca7dbcb6487c571717be0bb8a237ce15b9a410da4aaba8
                                                                  • Opcode Fuzzy Hash: 29d429d69817ce6d2931c6b5177a23614e5ca7f4ba79cc616a2bd5db65bdfa62
                                                                  • Instruction Fuzzy Hash: 2B11AF30E4C64D9FDB54EE68D8142FD7BF0FF6AB00F0011BAD00AEB292DA68A800C755
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2414e65f988bd2b6b62ce427b37f753a2675655be04385e2c4544deff5cd1c08
                                                                  • Instruction ID: 7a6007a5e9f389911c51d8e4623867023f366a353d7e26efe140d13b8a43a35f
                                                                  • Opcode Fuzzy Hash: 2414e65f988bd2b6b62ce427b37f753a2675655be04385e2c4544deff5cd1c08
                                                                  • Instruction Fuzzy Hash: 0B118130D5C54A8FE746FB3844492A97BE1FF46300F5544BAE409DB1A3DEACB946C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c1042384c9176d47657633bfe27b0f55f7e5fa17b4b6e0ffd790613350676a13
                                                                  • Instruction ID: 10474b037dd8e8a64739d5df40564b7537402a10d85d895fe5f12cf6ebb249a4
                                                                  • Opcode Fuzzy Hash: c1042384c9176d47657633bfe27b0f55f7e5fa17b4b6e0ffd790613350676a13
                                                                  • Instruction Fuzzy Hash: BA215770D4864A8EEB11AF60C8287BE7BF0FF15341F01057AD419EA2A2DEB8A545CB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 87f50d7a9e9c628dfc39315e9e80029f806206eb41179451ddf059dad2d963ac
                                                                  • Instruction ID: e0afbe6a9a1b5f2c7c7429231acc3ed12f1d201aa2ddb74d2948d8d4292b6d15
                                                                  • Opcode Fuzzy Hash: 87f50d7a9e9c628dfc39315e9e80029f806206eb41179451ddf059dad2d963ac
                                                                  • Instruction Fuzzy Hash: 7B11D07089C38A4FD70A9B3088692A93FF0EF16300F0604FBD449DB0E3DA686855CB22
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bce37b9c36c86742f1386a4520f8ce96ce206abc7d414197056e9d0ecb028abc
                                                                  • Instruction ID: 36986534278d0bbe737bd76b0d18714f50da6dff52d5da9d82fa7f80f90ce19f
                                                                  • Opcode Fuzzy Hash: bce37b9c36c86742f1386a4520f8ce96ce206abc7d414197056e9d0ecb028abc
                                                                  • Instruction Fuzzy Hash: 2111A470E5881D8EDB94EFA8D4656ECB7F1FF59701F505139D40DE7282DE6468428B40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457268326.00007FFF825D8000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D8000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d8000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1f1021a0696892f8e72bb68cddb0fc7c72ae5c000f22a9a94dfb6926bf7cc898
                                                                  • Instruction ID: 4f68f60759e8ae0c89935b2f61d2d7116c1c6528d5e90003b1c0d5fe74ce3575
                                                                  • Opcode Fuzzy Hash: 1f1021a0696892f8e72bb68cddb0fc7c72ae5c000f22a9a94dfb6926bf7cc898
                                                                  • Instruction Fuzzy Hash: 2021B2B4D5852E8EDBA4EF1888847A8B3F0FB18705F1000F9820EE3281DE746A81DF08
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e3a2077f38c9515f5f2cf93c5fd536797e7ab203bca7c3ccd09fafdc387028ac
                                                                  • Instruction ID: a52b7d04e7c2b81e32e8f192a63d75d49b5d9ab05657db4215e2fddda55f27de
                                                                  • Opcode Fuzzy Hash: e3a2077f38c9515f5f2cf93c5fd536797e7ab203bca7c3ccd09fafdc387028ac
                                                                  • Instruction Fuzzy Hash: 31113A26A8C74A4FD701AA78AC592F53BF0FF52320F0411B7D448CA0A6DB28755AC791
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b1cd15f883c4df70c34f465646ef836a0e911129b87787da3f8fb9d8393f5dbe
                                                                  • Instruction ID: 073bb1e6ef211ba9478eb98308b3999346351ec9bdd5886aad79f72de32e851c
                                                                  • Opcode Fuzzy Hash: b1cd15f883c4df70c34f465646ef836a0e911129b87787da3f8fb9d8393f5dbe
                                                                  • Instruction Fuzzy Hash: 141179349586498FDB48EF18C8991A93BE1FF58714F5102BFE80AD7295DAB8B440CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 17580de16a4a71d096fc00f6759b1ac70a63cc3c420af7591fada77522872c1b
                                                                  • Instruction ID: b9d3d808cbda2059bb6d01cdf2bee1b7937678c5c8567ecf8bd8a7cf9625b311
                                                                  • Opcode Fuzzy Hash: 17580de16a4a71d096fc00f6759b1ac70a63cc3c420af7591fada77522872c1b
                                                                  • Instruction Fuzzy Hash: 9A112535A8C78A8FE742AA78AC582F53BF0FF52324F0411B7D448CA0A6DB286549C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cd4ccb20ef481e03bc16e913eb02665f45e59859f7b4bda2db74a54a0ba1b50f
                                                                  • Instruction ID: 77c7f9fea847ca25ea701591c7a2abe97e386b9794521eb581e51d178102681b
                                                                  • Opcode Fuzzy Hash: cd4ccb20ef481e03bc16e913eb02665f45e59859f7b4bda2db74a54a0ba1b50f
                                                                  • Instruction Fuzzy Hash: 5F11637090864D8FDF84EF24C4596BE3BE0FF69300F0005BAE409C71A1DB74A990CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7d01b7798ba02c1c3cee912ad6e1c74a8edfed59e67910a07f36492efe89826e
                                                                  • Instruction ID: 844484ecf284c253260dfb5849eabc75a2ab09919161ee6f77ebb5aca9ac1adf
                                                                  • Opcode Fuzzy Hash: 7d01b7798ba02c1c3cee912ad6e1c74a8edfed59e67910a07f36492efe89826e
                                                                  • Instruction Fuzzy Hash: BC115334A1891D8FDF94EF68C495BA9B7F1FF69304F1040A9D00DE7692CA75A981CF00
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f88eb684945d2dc734b9e86470c1d2174f9f90238f9686ef896c1bce3325b151
                                                                  • Instruction ID: 8803e322576a2aa387bc5513241ac8b0f55f2c8a4734bca6f48223a92a2f776e
                                                                  • Opcode Fuzzy Hash: f88eb684945d2dc734b9e86470c1d2174f9f90238f9686ef896c1bce3325b151
                                                                  • Instruction Fuzzy Hash: FD113970948A4E9FEB84EF6484592BD7BE1FF19300F5005BAD419DA1A2EFB4A594CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9940502c7fdab4eac6bba8c84e8ee2b2531e29a009b0028f23eabcc13a17f0c7
                                                                  • Instruction ID: 4d283c85fb7c305ba6b6553ea1b15716424f5fc06f648ab8569c3f2aa8cf4709
                                                                  • Opcode Fuzzy Hash: 9940502c7fdab4eac6bba8c84e8ee2b2531e29a009b0028f23eabcc13a17f0c7
                                                                  • Instruction Fuzzy Hash: FB112B31E8C74A8FE741AA789C592F53BF0FF56324F0401F7D448CA096DB286548C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 49d7dfe939424bf57a1ef1b9bd657b0fc4c18ef59ccb363171e2635104f36a48
                                                                  • Instruction ID: b74f8560db847b4b40b07c3383cd6e47980603c5a42db34dc287f97e3dd51bca
                                                                  • Opcode Fuzzy Hash: 49d7dfe939424bf57a1ef1b9bd657b0fc4c18ef59ccb363171e2635104f36a48
                                                                  • Instruction Fuzzy Hash: 6E116A74D0864E8FDB99EF6484692BE7BE0FF69300F5040BAD409DA2A2DA79A540CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 79088dbc635a04b1b383767535f6ed1ff64f9be0d972a0bae702385bc6edda1f
                                                                  • Instruction ID: d6e6c1ff5587bb828cffb699d30a58e1d53712968e12f07faa40b95132d82cfd
                                                                  • Opcode Fuzzy Hash: 79088dbc635a04b1b383767535f6ed1ff64f9be0d972a0bae702385bc6edda1f
                                                                  • Instruction Fuzzy Hash: DF118B30D4864E9FEB89EF6488582FE7BE0FF19300F4004BAD409DB692EE74A950CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 924a23a88ab5c14e67ddcb2ce6fddee1e81c2f830e30fe0fd69ace4e36d8fc4e
                                                                  • Instruction ID: f1f097abd7d0f70a7a03dfcd5f113ecaba15a878e3f2b6128d0f8d09559015e2
                                                                  • Opcode Fuzzy Hash: 924a23a88ab5c14e67ddcb2ce6fddee1e81c2f830e30fe0fd69ace4e36d8fc4e
                                                                  • Instruction Fuzzy Hash: F6118C34D4D54A9EFB98EE2488293BD37E1BF19304F0404BED40EEA2D2DEA86801CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8a6f9755d1223f6d0af39e86922cceb9793604ec769a0981627c681d49af7cb2
                                                                  • Instruction ID: 114c89d3191a8f172d16759c9bb7dd58507c2fbf3b50c074081cd06a39ab7438
                                                                  • Opcode Fuzzy Hash: 8a6f9755d1223f6d0af39e86922cceb9793604ec769a0981627c681d49af7cb2
                                                                  • Instruction Fuzzy Hash: C2118E3499C54AAFE791EF7888886AA7BE0FF19700F0404B6D418DB1A1EE78B144C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ba8a6501c5748f8735027c767a138afc0051fbf764610a57c25bcf53c1b26378
                                                                  • Instruction ID: 473cbf35d63e9320baffd46f69df629218a72813e8c949ae0e76801374920267
                                                                  • Opcode Fuzzy Hash: ba8a6501c5748f8735027c767a138afc0051fbf764610a57c25bcf53c1b26378
                                                                  • Instruction Fuzzy Hash: 9211C23094868E8FDB49EF20C4692B93BE1FF59301F4001BFD409CA1A2DB75A550C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cef257ae87895f0fa0fe2bf255dfe8f54919b472f74555318a14f63e0adce811
                                                                  • Instruction ID: 4a297b1a7c6bd5157749b4a57056aa428e473a09f7f6023a22ba406f8dd6d039
                                                                  • Opcode Fuzzy Hash: cef257ae87895f0fa0fe2bf255dfe8f54919b472f74555318a14f63e0adce811
                                                                  • Instruction Fuzzy Hash: 18117C70D59A4D8FDB45EF6488692BD7BF0FF19301F4004BBD809DA1A2DE74A594C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0853cda245b4cb9555c693f26bbeded9eeeb4a965a07cd4a21169ea072442e8d
                                                                  • Instruction ID: 10387d6f97c49628001765d3d843be8edaa7c70c5cb1a79ab589ca4e060e6a75
                                                                  • Opcode Fuzzy Hash: 0853cda245b4cb9555c693f26bbeded9eeeb4a965a07cd4a21169ea072442e8d
                                                                  • Instruction Fuzzy Hash: 6C019A709686498FEB80FF2488482A97BE1FF09700F8145B6E408CA0A2EE78F544CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6be31cb49f7f34ccc23747a5b869ec674a9be501a4fb02f2c0de84c625638f1f
                                                                  • Instruction ID: c42056bb70c8219e7c903c9f0deedfa15cb10c31f80b9814dfa96411204354ba
                                                                  • Opcode Fuzzy Hash: 6be31cb49f7f34ccc23747a5b869ec674a9be501a4fb02f2c0de84c625638f1f
                                                                  • Instruction Fuzzy Hash: 5101403094D64A5FE751EF7484595A97BF0FF55300F4544BBD408DB0A2EF78A444C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7cef3d6f2f3dc855a57cb03a0ebc04942f94199631ffbb03c54cf6ba845d58a4
                                                                  • Instruction ID: ac01fb634ea90383a3496e30ca35875c26f22c5bb82e0f0308f84b9bd8d68f23
                                                                  • Opcode Fuzzy Hash: 7cef3d6f2f3dc855a57cb03a0ebc04942f94199631ffbb03c54cf6ba845d58a4
                                                                  • Instruction Fuzzy Hash: B801BC30D882499FDB49EF6084596BA3BE0FF1A300F4104BBD40ADA5E2DA79A550C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 695ec981d4ce38e61e58904220fc793179af1f58651171693d524063d3db014f
                                                                  • Instruction ID: 74568a0961dd4b0e0c820be0674b0ef4c57cbc44e3eb186cd06cb1c8849efaf1
                                                                  • Opcode Fuzzy Hash: 695ec981d4ce38e61e58904220fc793179af1f58651171693d524063d3db014f
                                                                  • Instruction Fuzzy Hash: 65018C3094850E8FDB88EF24C0496B977E1FF58305F50807AD40EDA191CEB1B590CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9613d73d152a8821761b2a8bf985c4dda7938b4ecd704e3b6d65ab84fe6ced4e
                                                                  • Instruction ID: e0eb1470e97168f689c4f706303b7b43a2b1fca05c39b70ce32d0cefd9189597
                                                                  • Opcode Fuzzy Hash: 9613d73d152a8821761b2a8bf985c4dda7938b4ecd704e3b6d65ab84fe6ced4e
                                                                  • Instruction Fuzzy Hash: 3C11BA30A086188FDB98EF58D895BA977F2FB58314F1041A9D04DE7391CB74AE85CF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: efeb4cebae98c975ed6c05155580377894d6b6eda41d78dfe47e8d1ceb4da644
                                                                  • Instruction ID: 1056e2328ced5e6b531d100d0151b7ea0ef570f6f6cc7f6e976c45585d9d9207
                                                                  • Opcode Fuzzy Hash: efeb4cebae98c975ed6c05155580377894d6b6eda41d78dfe47e8d1ceb4da644
                                                                  • Instruction Fuzzy Hash: A711613098D2895FDB45EB7488686B97BF0FF06704F0544FFD409DB1D2DA686654C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ae77786a9cfc23a09e9077e41555c3bead7118f290a21c6774743574d2d7364a
                                                                  • Instruction ID: 532e7a8414b9efa5a78201c5bc2eebc1283d8244e869ffc458a4a8d7da799294
                                                                  • Opcode Fuzzy Hash: ae77786a9cfc23a09e9077e41555c3bead7118f290a21c6774743574d2d7364a
                                                                  • Instruction Fuzzy Hash: E6018B61D1C60A8EE781BB7884087BD7BE2BF2A300F8044B6D048CA1E2EE64F584C602
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 44bff1d01752208130dfbb914af99fa63696e372b05bb6fc0b7362e0b6f672d8
                                                                  • Instruction ID: 0cf2bb4aeb28456d84f1c74b80af16766a650ea4d0f25a6c421702094b8fed7d
                                                                  • Opcode Fuzzy Hash: 44bff1d01752208130dfbb914af99fa63696e372b05bb6fc0b7362e0b6f672d8
                                                                  • Instruction Fuzzy Hash: F301AD30D4861A5FE381EB64844C2B97BE0FF68300F4104B6D008DA5A2EE78B480CB02
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3534d97c8bab1d5acbfd360e4924cda26b3b8dccaa50d994f5683253a9863186
                                                                  • Instruction ID: 789a4c74903e4a9bc847a472d745ccba99023bda7e05eae60b19fe2f3dfb8063
                                                                  • Opcode Fuzzy Hash: 3534d97c8bab1d5acbfd360e4924cda26b3b8dccaa50d994f5683253a9863186
                                                                  • Instruction Fuzzy Hash: 74017830D99A4A8FE741EF6488492B97BE0FF19310F4544B7D40CDA1A2EE78A594CB12
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3d02a77c4ce3a28cc5e1ce8a51b18701912c611b2d845f4209717f1094cf3c82
                                                                  • Instruction ID: a042f9496ae4ad31665352460bc1e40b2431e7b3c33b28fc13e757b1964e986c
                                                                  • Opcode Fuzzy Hash: 3d02a77c4ce3a28cc5e1ce8a51b18701912c611b2d845f4209717f1094cf3c82
                                                                  • Instruction Fuzzy Hash: C601F225D8C78E8EEB42AB745C182F93BF0FF66310F0805F7D448CA0A6DA286588C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a1f331d71185ad9d6649e908c9145821304164038a4714c8413fecad5f53d797
                                                                  • Instruction ID: 53aa07b2f9813e7f53530ab45e205957304efa4ef1b73b0ed7066b2325cffeab
                                                                  • Opcode Fuzzy Hash: a1f331d71185ad9d6649e908c9145821304164038a4714c8413fecad5f53d797
                                                                  • Instruction Fuzzy Hash: 2101843094D6899FE742BB7488586AA3BE0EF1A301F4505F3D408CB0A3EE68B544C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 758df0aed4e15dc4e994d4373c897852eafa5801fc9c50489d230534862e813d
                                                                  • Instruction ID: ecf95841ea4f8b3c6e41d7aa911464c36986746bd6dcf595446b272d144c8125
                                                                  • Opcode Fuzzy Hash: 758df0aed4e15dc4e994d4373c897852eafa5801fc9c50489d230534862e813d
                                                                  • Instruction Fuzzy Hash: 9401A230D4D64A6FE742EB3484496A97BF0EF1A700F4508B3D408CB0A3EA78B584C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 406b816f5aeb4e2cf3ded8d428c99f903391304cfd038af97d98d0eb6295c985
                                                                  • Instruction ID: fe78217164fedbf8cd0d0b97474f7b56802c166ea5ff6c196a2f205a5ac90e52
                                                                  • Opcode Fuzzy Hash: 406b816f5aeb4e2cf3ded8d428c99f903391304cfd038af97d98d0eb6295c985
                                                                  • Instruction Fuzzy Hash: C901CC34A4C54A8EEB99EB64C0192B937A2FF69300F1005BED01DCB296DA79B441C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6b65d8f593a63201ed8803c18f9ba6d5311af53607cd209e3d54becb1766f82f
                                                                  • Instruction ID: de7b9181f3f0c7fcbe9f1e53a63a10f2a82711fdecf5b6c39cf605b9b254e9e1
                                                                  • Opcode Fuzzy Hash: 6b65d8f593a63201ed8803c18f9ba6d5311af53607cd209e3d54becb1766f82f
                                                                  • Instruction Fuzzy Hash: DC01DF308486499FDB48EF24C4592BA7BE0FF09700F0114BAD00ADB1D2EE75B550C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7bca29a20adca5f470841554067f9691ec3019507b156b59137963c1ef6cedc6
                                                                  • Instruction ID: 55986b435f24fe2ee2f89abeca8ae9789edb898642861fe7068d35a04796f7b9
                                                                  • Opcode Fuzzy Hash: 7bca29a20adca5f470841554067f9691ec3019507b156b59137963c1ef6cedc6
                                                                  • Instruction Fuzzy Hash: FC018834A4850A9EEB99EF6484592BD3BE2FF69300F1440BED01DDB2A6DA75B445C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7f04e9332286f5062d1abf1c6c6e9035fe2f43bcb3ae1a00f56343bc0ac96381
                                                                  • Instruction ID: 4e955254ffdfa78e9e16bb3411dfa710786abc928beaacf4eef614948212af27
                                                                  • Opcode Fuzzy Hash: 7f04e9332286f5062d1abf1c6c6e9035fe2f43bcb3ae1a00f56343bc0ac96381
                                                                  • Instruction Fuzzy Hash: E1018834A4954E8EEB99EF64C4592B93BA1FF69300F1040BED00DDB2A6DA75B401C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 75384ebb6b27e15889a5b5db5c8f53bce40fb5ec3eeefbe16d5f77a6426a3ef1
                                                                  • Instruction ID: 2e5f65dc693c12eada3daf527ea106d72a3ff83d2f100fff7a4f1d0e2f83782e
                                                                  • Opcode Fuzzy Hash: 75384ebb6b27e15889a5b5db5c8f53bce40fb5ec3eeefbe16d5f77a6426a3ef1
                                                                  • Instruction Fuzzy Hash: 11018834A4C64A8FEB99EF64C4592B97BA1FF69304F1001BED00DDB296CAB9B441C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8d3d53b5763bb6a8463f72d441e0e808c7ab6190f1af72b9c5df38421afb35d8
                                                                  • Instruction ID: 105009b073c1ffafab463e8b8e6126815c93fc95469ba82c211201b4a29c734b
                                                                  • Opcode Fuzzy Hash: 8d3d53b5763bb6a8463f72d441e0e808c7ab6190f1af72b9c5df38421afb35d8
                                                                  • Instruction Fuzzy Hash: 61017C3098D68A5FE751EB34888A1A97BE0FF4A300F4548B7D408DB0A3EEACB444C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9b2e524094f7a3dfd115b894be12d2898eda99a2912f59836f0963c903ef0ef8
                                                                  • Instruction ID: 72d7dccad0ac5b6ff8cad9d7273fb898bb935f5c6462625986086523e23e9f59
                                                                  • Opcode Fuzzy Hash: 9b2e524094f7a3dfd115b894be12d2898eda99a2912f59836f0963c903ef0ef8
                                                                  • Instruction Fuzzy Hash: F501F370D5451A9FEBA4EF64CC457A9B6F1FF48200F1046BAC00EE62A2DE786D80CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a07eac812b5f15e122741dd6f88788288d4fffcedb3b1dab0dfbede2f6e6b7d2
                                                                  • Instruction ID: 113654dcc63a7d694c2b6f47703e90aba71f2738fb5c4b5a3cbf47edf70a2a26
                                                                  • Opcode Fuzzy Hash: a07eac812b5f15e122741dd6f88788288d4fffcedb3b1dab0dfbede2f6e6b7d2
                                                                  • Instruction Fuzzy Hash: 0C016930998A0E9EEB58EF2480582BD77E0FF18315F50047EE40EDA2D2DEB9B550C601
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c0c2d469e86471255fbf19ab7b7db00e571cc10400162f80d8e8cc0da695a1bb
                                                                  • Instruction ID: 1aad6cf5d7a2b013d7ffe2f62159297666d6b4540c346aac5e57d9cab1f11980
                                                                  • Opcode Fuzzy Hash: c0c2d469e86471255fbf19ab7b7db00e571cc10400162f80d8e8cc0da695a1bb
                                                                  • Instruction Fuzzy Hash: BC011D3095850E9AEB68EF2484592B977E0FF18305F50047EE40ED61D2DE79B595C611
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ad2f6389376606a0269907244a242571c888144152b8f79fba0e188486f55449
                                                                  • Instruction ID: 5d9c7317e3fec3649d1b0475189c56ac7eae8d545ff7ce641cd663abe803285a
                                                                  • Opcode Fuzzy Hash: ad2f6389376606a0269907244a242571c888144152b8f79fba0e188486f55449
                                                                  • Instruction Fuzzy Hash: 0D018B38A4D64A9FEB99EF24C4592BA3B91EF65300F1440BED00EDB1D6DAA9B805C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1ba349ce6ea623f319f12fbe3757a8f2ad1ba488f4ab7b9033ee2b70df73eaaf
                                                                  • Instruction ID: 89a916a7d98c8b9ee6abb68818a054bb6a70287d52608fed9540f69d22591242
                                                                  • Opcode Fuzzy Hash: 1ba349ce6ea623f319f12fbe3757a8f2ad1ba488f4ab7b9033ee2b70df73eaaf
                                                                  • Instruction Fuzzy Hash: C6014B34A4854A9EEB54EF64C4592F977E1FF19304F1404BAD00EEB292DEB57440C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cca1f4cec2c2bb3300e4e6aba0b3f63fb4e26ac5c5fa3285a755a409965e6656
                                                                  • Instruction ID: f5d3444eb1ac410c319687254aa72d75a8b938df6bdeecd05b5b187482c3d0cd
                                                                  • Opcode Fuzzy Hash: cca1f4cec2c2bb3300e4e6aba0b3f63fb4e26ac5c5fa3285a755a409965e6656
                                                                  • Instruction Fuzzy Hash: 3701D121C5C78E8EEB426B7448182F97BF0FF26300F0814B3E408CA0A3EA686598C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3e038e7ab9a4c9ba76814e488071e2821e317112b58b2b9c6653285222cfd668
                                                                  • Instruction ID: b303882abb89692e983d3b5dcf5821efaedabcf3055d947da90e49958763fa76
                                                                  • Opcode Fuzzy Hash: 3e038e7ab9a4c9ba76814e488071e2821e317112b58b2b9c6653285222cfd668
                                                                  • Instruction Fuzzy Hash: C9018B3494850A8EEB54EBA4C4582B937E1FF29310F1004BED00ADB2E2CE656541C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 496f8f4342a3bc27332be06bb732adb1d055310bd35e7b9a4266b39fbaab334b
                                                                  • Instruction ID: 2e213c617bd63ffba03d0c1795dd3415bf59502b25799ba9844505a20ec4aa12
                                                                  • Opcode Fuzzy Hash: 496f8f4342a3bc27332be06bb732adb1d055310bd35e7b9a4266b39fbaab334b
                                                                  • Instruction Fuzzy Hash: D6014B34E4894A9FEB58EB64C4597F977E1FF29304F1008BAD00EDB1A2DEA96540C721
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f22f37ef072bdf677cc2067b5821aa0f550692c276dc65132bc5fd0ff3f06809
                                                                  • Instruction ID: e289e11b6249777f9e38b0ac2533dc790ca663bdafcf852ab49fe1fdec83b2ef
                                                                  • Opcode Fuzzy Hash: f22f37ef072bdf677cc2067b5821aa0f550692c276dc65132bc5fd0ff3f06809
                                                                  • Instruction Fuzzy Hash: 9B0108B0D4851A9FEB54DF50C840AFEB7F2FF58300F14427AC009EA296CE786985CB94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 80402519dc29083398ba759c02a83a1c411790aecfe11bbdbb61774431c0f56c
                                                                  • Instruction ID: 31c994e05d9a103959d70ef893daf7f01740eb67927765bcbea957939efde587
                                                                  • Opcode Fuzzy Hash: 80402519dc29083398ba759c02a83a1c411790aecfe11bbdbb61774431c0f56c
                                                                  • Instruction Fuzzy Hash: 08011270A1C54ACEE348DF59E8693AE3BE1E756325F1041BEC049D3B95CBFA04248B56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 98446444ce1f5041953790b0ae2e8c2be0c3ac1a1e044a0137eda4e13faff12f
                                                                  • Instruction ID: bfd4542d3b7d08f49c642634fe97c4129a216de2f5beb4274aeead5380b2a8ac
                                                                  • Opcode Fuzzy Hash: 98446444ce1f5041953790b0ae2e8c2be0c3ac1a1e044a0137eda4e13faff12f
                                                                  • Instruction Fuzzy Hash: 71F04934E4D90AAEEB51EFA484583B93BE1FF29320F0044B6D41CEB1A2DE78B540C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d18a2481b3e9a6f43df0774fd84feeff7816f66605e18084c2ee9449abf83817
                                                                  • Instruction ID: d558fdc94d5cc4994046d4a28a60b319ce2bbe475874958239996db889c503c0
                                                                  • Opcode Fuzzy Hash: d18a2481b3e9a6f43df0774fd84feeff7816f66605e18084c2ee9449abf83817
                                                                  • Instruction Fuzzy Hash: AEF049B4E4C51A9EEB80EB6485583B977E1FF69310F5048B6D41CDB1A6EE78B540C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8f9d2f7238347be6dd0d9c12f87c94f2b735785d061ba5763284d6a384d95b2c
                                                                  • Instruction ID: d78b863e2f521aa243101d889658a4a8d3e96d2b663642d8207faf71549c0457
                                                                  • Opcode Fuzzy Hash: 8f9d2f7238347be6dd0d9c12f87c94f2b735785d061ba5763284d6a384d95b2c
                                                                  • Instruction Fuzzy Hash: F2F06D30C58A5E8EEB84AF6898192FA77E0FB14301F40097AE81CD61A1DE746160C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c6dbb17866a66e1b320bc2fce75bac8b5604fa2d6772029fb580163066824edc
                                                                  • Instruction ID: 76fae84e9829e201ee2708963c5140354ae97422ba04e254e62fb125f2defc82
                                                                  • Opcode Fuzzy Hash: c6dbb17866a66e1b320bc2fce75bac8b5604fa2d6772029fb580163066824edc
                                                                  • Instruction Fuzzy Hash: E6F0C23088E78A8FE75A5F2088292F93BB0BF06200F4500BBE409CA1E3DA3CA454C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a33b73b014680711981299eef9f1577f1bce50d39b0be10e078f6908271ff235
                                                                  • Instruction ID: 9ee57896ce52064a87bdcfc3d2f526f9b16f3a7dcdf656b9699c8622ae8cb7b1
                                                                  • Opcode Fuzzy Hash: a33b73b014680711981299eef9f1577f1bce50d39b0be10e078f6908271ff235
                                                                  • Instruction Fuzzy Hash: 4CF04934E1850AAEEB51FB6489487B933E0FF99300F5049B2D00CDB1A2EEB8B900CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 11db75a018a34ce2e14c99aee58f8fb2034d7a0c434e713e553235d6e8638153
                                                                  • Instruction ID: 74204dafb0e75c0ddf324afde475b4142ae3f3d2ac60045419fdd80b9a62045f
                                                                  • Opcode Fuzzy Hash: 11db75a018a34ce2e14c99aee58f8fb2034d7a0c434e713e553235d6e8638153
                                                                  • Instruction Fuzzy Hash: E2F0E735E4822D8ADF58DF6495416EDB7F1FF89710F0081BAD019F6286CF746981CA44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c289a527dd579a62b683a3939a0e4e6aa5a95110ae602109d5545941fb5b0b46
                                                                  • Instruction ID: 41eb0f06a7b90277944caaa04361855d6a006b5b3fc520ce6b7fc34a97c80e91
                                                                  • Opcode Fuzzy Hash: c289a527dd579a62b683a3939a0e4e6aa5a95110ae602109d5545941fb5b0b46
                                                                  • Instruction Fuzzy Hash: E2F0903088974A8FEB699F2884592B93BE0FF55310F4004BFE409C91D2EFBDA454C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d1101c667ec983f810ba282c21b16576e76fd9fe1cba7d7474db1260696df6ef
                                                                  • Instruction ID: 8ddea2e0965e7a7de823710bc1248581901f298224572cac372a506751a36e76
                                                                  • Opcode Fuzzy Hash: d1101c667ec983f810ba282c21b16576e76fd9fe1cba7d7474db1260696df6ef
                                                                  • Instruction Fuzzy Hash: BFF0E771C581299FEB68DEA5C4916BC76F1BF94701F20403A9009E62C2CEB86440DF00
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ecc97b5c8897311fb817cb0535050d12b86fd2a88f5b41c7c7806407a131ea4f
                                                                  • Instruction ID: 17c7e18a329d9296b8717f5f98e74c68949d472c62262a66537f5a78aec88d6a
                                                                  • Opcode Fuzzy Hash: ecc97b5c8897311fb817cb0535050d12b86fd2a88f5b41c7c7806407a131ea4f
                                                                  • Instruction Fuzzy Hash: EDF0FB74E0892D8ECF90EB98A8897ECB7B2FB58311F4000AAD00DE3241CE342981CB80
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0ba78fc57c0d92e89afdbd84c370be444cb171d2eb6540b67840261f00c8307c
                                                                  • Instruction ID: ad47e42b64a8923e177ad622fd73c1693d6865639e513edb397132414f5dffd4
                                                                  • Opcode Fuzzy Hash: 0ba78fc57c0d92e89afdbd84c370be444cb171d2eb6540b67840261f00c8307c
                                                                  • Instruction Fuzzy Hash: A2E06D31A0880C4EDB49EF64C445AEEB3E2FF58310F418675A10AEB1A6CD74B9858780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1835922b2bc8d10c19e117c9d513a74975675f0c6c3b24f50668c8bcf0b81460
                                                                  • Instruction ID: d23f054052117f3309ae67f45b42e7d81397dda050ac29a3138b5fc3a61d9ec7
                                                                  • Opcode Fuzzy Hash: 1835922b2bc8d10c19e117c9d513a74975675f0c6c3b24f50668c8bcf0b81460
                                                                  • Instruction Fuzzy Hash: 38D05E3190040E9ACB50EA88E8411FE73A1FF45210B401636D01DD75A1CE7128058780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d583b2c4df171cce18cef3c4ec1ab80d506602fc320000450b93f92407f115ed
                                                                  • Instruction ID: 42d65f9ee8a9bb3124a447ea4d9a131e2d7aaafaabf089630cd69e4c648490e3
                                                                  • Opcode Fuzzy Hash: d583b2c4df171cce18cef3c4ec1ab80d506602fc320000450b93f92407f115ed
                                                                  • Instruction Fuzzy Hash: 43D0C232C292498FEB01AB2088232FCB7A0FF12300F0410BAD018D6592EB699405C602
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d02eae05c675bde158e78cf76819bcd0fa8f8d49e698c05bd62a00d9ddfaba26
                                                                  • Instruction ID: a192107b534a295ab8c752b53c9ecdaccee54ff03b88834fb3c9c1a6f55b7bd6
                                                                  • Opcode Fuzzy Hash: d02eae05c675bde158e78cf76819bcd0fa8f8d49e698c05bd62a00d9ddfaba26
                                                                  • Instruction Fuzzy Hash: 6AD0A762F0550D0EE6A4970CA5143F8E3D1FB95230F4003B7C04EC5194CD101D42CA52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d1fcee82974895cd195487430fa0a8f1d84d94dc57bd8c7fda13274c5014c7d0
                                                                  • Instruction ID: 471b94f24d698bc5f03188fc430f54910c2a445aee9a8751adb46b6ede9a3fc7
                                                                  • Opcode Fuzzy Hash: d1fcee82974895cd195487430fa0a8f1d84d94dc57bd8c7fda13274c5014c7d0
                                                                  • Instruction Fuzzy Hash: 77D012358496DC9FDB165B7098192A53B54FF1320EF4916F9D54E9E042C63F6014CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8cdb9aeb88149ab016cdf4e561682964781711c71f882c8a44d52703ebe8c67d
                                                                  • Instruction ID: f16bf631e3caf07c756f9b0363902555515203acafb03a5919a83040148ed785
                                                                  • Opcode Fuzzy Hash: 8cdb9aeb88149ab016cdf4e561682964781711c71f882c8a44d52703ebe8c67d
                                                                  • Instruction Fuzzy Hash: DCC02B3180428CDFCB020B7094102D03724EF0320AF0511F6D14E8D003C33A8010CF01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3cc87a6138fd2c4c0d73ba4d07a9bf72273ac4207d36e10be5136aa412f4a7ea
                                                                  • Instruction ID: 6e52d4a22d9d557f2d122712efae5cb2e6fd3bf0b1b7687fc183fa54f30af373
                                                                  • Opcode Fuzzy Hash: 3cc87a6138fd2c4c0d73ba4d07a9bf72273ac4207d36e10be5136aa412f4a7ea
                                                                  • Instruction Fuzzy Hash: 2AC01210E1974D5EE744A71489343A8E5E1BF16310F8001F6808DD61E3DD281D40CF12
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457536260.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d1bbd613bd2d19b8599a7bb8b622b1e38fb153630421f4f76e723c152ef063c5
                                                                  • Instruction ID: afa971c010092af133e4057b27ebc400878e285449a508687ff7ff30dc0e3f19
                                                                  • Opcode Fuzzy Hash: d1bbd613bd2d19b8599a7bb8b622b1e38fb153630421f4f76e723c152ef063c5
                                                                  • Instruction Fuzzy Hash: 46C08C60D0C64E4EEB80EB5888503EC6AF1BB26304F400162C00CDB282DEA8A4068B02
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457017940.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ad98dade405b6ba09a08e9a773856e86753ee70825381d9fbac7fc91726f54f2
                                                                  • Instruction ID: 339723ad31f7f4a8219fb127d76058e858a0dd3bfd0955710f9146160694e95f
                                                                  • Opcode Fuzzy Hash: ad98dade405b6ba09a08e9a773856e86753ee70825381d9fbac7fc91726f54f2
                                                                  • Instruction Fuzzy Hash: 43D0C260D5495A8ADBA0DE1988547A9B6E0AB14606F1041E5954CE2651EE745A809F01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000001F.00000002.457334151.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_31_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: '$R$W$Z
                                                                  • API String ID: 0-1970100983
                                                                  • Opcode ID: caef9c051121f78b852d22d3e0c3c33175392642df5c8c7ca15dc0688738a149
                                                                  • Instruction ID: 462ccbbc24fee2c85e67d975849634cfa12c41e441533103813ce12cf6f0367c
                                                                  • Opcode Fuzzy Hash: caef9c051121f78b852d22d3e0c3c33175392642df5c8c7ca15dc0688738a149
                                                                  • Instruction Fuzzy Hash: CB21A370D4866A8FEBA8DF54C8547ADB6B5BF14711F1040FAD00EB6681CFB82A84CF51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $$P${
                                                                  • API String ID: 0-2276466962
                                                                  • Opcode ID: e981019d14c101a932a548ad98757baf9507f40dd7aec6627983bced27b115fb
                                                                  • Instruction ID: 8b2828f56c9cd8182cb0b8308776e3ecef741f4296307e1ad3a95b9eef60bf47
                                                                  • Opcode Fuzzy Hash: e981019d14c101a932a548ad98757baf9507f40dd7aec6627983bced27b115fb
                                                                  • Instruction Fuzzy Hash: F8218670C982AA8FEB698F10C8547F97AF1BB14715F5045FAD44DAA2C1CBB82A84DF41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: "
                                                                  • API String ID: 0-123907689
                                                                  • Opcode ID: 9d1d14379b3fd4e150cb7a04e972f1499b4441a55aaa2d44ff4397653855901e
                                                                  • Instruction ID: c100d1808b4a2b848fb6d0d5271bf92c171b0090534f7c50add03b1afcc505c4
                                                                  • Opcode Fuzzy Hash: 9d1d14379b3fd4e150cb7a04e972f1499b4441a55aaa2d44ff4397653855901e
                                                                  • Instruction Fuzzy Hash: 7E31DE70D182588FDB48DFA9D494AFCBBF2FF58701F60403AE44AAB295CA756881CF50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: v\_^
                                                                  • API String ID: 0-3141978848
                                                                  • Opcode ID: f6d161895c7e392a81106436a8a6a4a4f6fcc4196812d847b46544e5538d1cd2
                                                                  • Instruction ID: e07285bd35802e78583093c27dbfc6076baadbdb5567b3eacd9a8b799ee05fb0
                                                                  • Opcode Fuzzy Hash: f6d161895c7e392a81106436a8a6a4a4f6fcc4196812d847b46544e5538d1cd2
                                                                  • Instruction Fuzzy Hash: 9D21BF31D9861A8AFB40BE68A0592FD33E0FF14762F00057AD91DED1B2DF687485CA55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7234e1579ab423d77152b630f29488282716c60ef044566b0867acdc6af7093e
                                                                  • Instruction ID: 5208ebb4a518e2fbefafd4b9f2cb742c354a67b5e880588f9502fa04a9e7ed4f
                                                                  • Opcode Fuzzy Hash: 7234e1579ab423d77152b630f29488282716c60ef044566b0867acdc6af7093e
                                                                  • Instruction Fuzzy Hash: 40411634D4861DAEEB95EF6888887B9B7F1FF59700F5001BAD00DE7292DE786980CB10
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 062ac92b8b850341df5e0ac68d9f4cf44bbcf2f81bb7a0ab5774d802d76b5249
                                                                  • Instruction ID: db0a50e5eefc5a90af5753182f37956ad4a02b096c71c9fdab0a96694f9f902f
                                                                  • Opcode Fuzzy Hash: 062ac92b8b850341df5e0ac68d9f4cf44bbcf2f81bb7a0ab5774d802d76b5249
                                                                  • Instruction Fuzzy Hash: 3241AD74D18A1D8FEBA4EF68C885BECB7F1FF58300F5041AA901DE7296DE7469858B01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8ea41c48020b24afa05ab1657bb6da766f16cb696caa6fd8f0643ae87e3482b5
                                                                  • Instruction ID: 42ffe7021fcc8d65437e526e66f0df1b2fc6cce14f50358cc89dcd4fd7f08193
                                                                  • Opcode Fuzzy Hash: 8ea41c48020b24afa05ab1657bb6da766f16cb696caa6fd8f0643ae87e3482b5
                                                                  • Instruction Fuzzy Hash: 7C313B30B18A498FDB4CDF18C8515BA73E2FF98705B10863ED58AD7285DE34E852CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 69316076917e955283bbdcab73ee33b2e5b3fa7e415412b1cc4c754f2029c512
                                                                  • Instruction ID: 0ae488fd9f3782aec2cd9dd1dc6bcb8af329873fe2b14e780ab836dface020b0
                                                                  • Opcode Fuzzy Hash: 69316076917e955283bbdcab73ee33b2e5b3fa7e415412b1cc4c754f2029c512
                                                                  • Instruction Fuzzy Hash: 51314530D5864AABEB54EFA4C4957ED77F1FF45300F10413AD009EA292DEB8A544CF41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 98fab73ae223c6f916439306b38946d37cb1ac146544b1e4c9dfe5b8ac4abd7b
                                                                  • Instruction ID: b54099b4211affadbf6ba39b6d97d937b3a251636b4bc7b27c44dde2ab8e58e1
                                                                  • Opcode Fuzzy Hash: 98fab73ae223c6f916439306b38946d37cb1ac146544b1e4c9dfe5b8ac4abd7b
                                                                  • Instruction Fuzzy Hash: 8431D235E4861D8EEB94EF54C985BEDB7F1FB99310F5041AAC00DE7295CE746981CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d92fae49f232a0b8fbbcf101a2a909d4fb4af04f25ac8202a94b0d1a7850a4a2
                                                                  • Instruction ID: 259018165096904b0ae1c537b246dfa075067ebe7866cc1a8de39af10a339bf5
                                                                  • Opcode Fuzzy Hash: d92fae49f232a0b8fbbcf101a2a909d4fb4af04f25ac8202a94b0d1a7850a4a2
                                                                  • Instruction Fuzzy Hash: 48310576D4826D8EEB54DFA4C9456ECB7F1FF48711F00427AC009FA29ADBB86985CB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2d1533b0975faf655f7d658b6e676d353432efdc2297f74c7a3cb1ad434ef8f9
                                                                  • Instruction ID: 7174c55ea75a7769a648e39295b28af57f4624b7ae9cb41db9dfe63833041f51
                                                                  • Opcode Fuzzy Hash: 2d1533b0975faf655f7d658b6e676d353432efdc2297f74c7a3cb1ad434ef8f9
                                                                  • Instruction Fuzzy Hash: 2F21AF30D8D68A8FEB559F2498192B93BE0FF56314F4181BBE808CA1D2DE79A954C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d7fc378e5ed22364e55ff84a771cd8b18605280f8c2fe51a76f73da2c08f1526
                                                                  • Instruction ID: 3697917511aec96652739480afc030bee13b5cdc6c1a0096456dffc3304feceb
                                                                  • Opcode Fuzzy Hash: d7fc378e5ed22364e55ff84a771cd8b18605280f8c2fe51a76f73da2c08f1526
                                                                  • Instruction Fuzzy Hash: CC21F335A4C64A8FE741EB7898882F97BF0FF56320F0411B7D448CB0A6DA38B589C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 49b6751760fce6357d9d0fb888288cab024855fe740c0ddc1a2e5f8ec34c7ceb
                                                                  • Instruction ID: 031cd7b3966c3c02deeaaf2c721eaee986cabab2a6aa14a1c9e7302f4194c231
                                                                  • Opcode Fuzzy Hash: 49b6751760fce6357d9d0fb888288cab024855fe740c0ddc1a2e5f8ec34c7ceb
                                                                  • Instruction Fuzzy Hash: C121813088D78A9FE743AB7488586E97BF4FF06310B0544FAE444CB162EA6C6545CB21
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 29d429d69817ce6d2931c6b5177a23614e5ca7f4ba79cc616a2bd5db65bdfa62
                                                                  • Instruction ID: f11e4461bdbacaab11ca7dbcb6487c571717be0bb8a237ce15b9a410da4aaba8
                                                                  • Opcode Fuzzy Hash: 29d429d69817ce6d2931c6b5177a23614e5ca7f4ba79cc616a2bd5db65bdfa62
                                                                  • Instruction Fuzzy Hash: 2B11AF30E4C64D9FDB54EE68D8142FD7BF0FF6AB00F0011BAD00AEB292DA68A800C755
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 01f961d7be12e03433717434cef3fdd07095bdad0a4010c01f23ad3b9429b68b
                                                                  • Instruction ID: 2312faa90bf20166c7818c607958067547ac0f58e6d4e7aacb5dc15e7712e67a
                                                                  • Opcode Fuzzy Hash: 01f961d7be12e03433717434cef3fdd07095bdad0a4010c01f23ad3b9429b68b
                                                                  • Instruction Fuzzy Hash: 5D21A13084D68A8FE752EB7488687A9BFF0FF16300F4441F7D049DB4A3D968A845C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e9daff1957a256c9512d5acf2d8a4fbb69f2810221b9d423aab07123e2010245
                                                                  • Instruction ID: 2851408ee66ed33293b951d6f47aa5410ea3b27c968bcf03e0b834094949f831
                                                                  • Opcode Fuzzy Hash: e9daff1957a256c9512d5acf2d8a4fbb69f2810221b9d423aab07123e2010245
                                                                  • Instruction Fuzzy Hash: B411B130D5C54A8FE746EB3844492A87BE1FF46300F1544BAE409DB1A3DEACB846C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c1042384c9176d47657633bfe27b0f55f7e5fa17b4b6e0ffd790613350676a13
                                                                  • Instruction ID: 10474b037dd8e8a64739d5df40564b7537402a10d85d895fe5f12cf6ebb249a4
                                                                  • Opcode Fuzzy Hash: c1042384c9176d47657633bfe27b0f55f7e5fa17b4b6e0ffd790613350676a13
                                                                  • Instruction Fuzzy Hash: BA215770D4864A8EEB11AF60C8287BE7BF0FF15341F01057AD419EA2A2DEB8A545CB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bce37b9c36c86742f1386a4520f8ce96ce206abc7d414197056e9d0ecb028abc
                                                                  • Instruction ID: 36986534278d0bbe737bd76b0d18714f50da6dff52d5da9d82fa7f80f90ce19f
                                                                  • Opcode Fuzzy Hash: bce37b9c36c86742f1386a4520f8ce96ce206abc7d414197056e9d0ecb028abc
                                                                  • Instruction Fuzzy Hash: 2111A470E5881D8EDB94EFA8D4656ECB7F1FF59701F505139D40DE7282DE6468428B40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e3a2077f38c9515f5f2cf93c5fd536797e7ab203bca7c3ccd09fafdc387028ac
                                                                  • Instruction ID: a52b7d04e7c2b81e32e8f192a63d75d49b5d9ab05657db4215e2fddda55f27de
                                                                  • Opcode Fuzzy Hash: e3a2077f38c9515f5f2cf93c5fd536797e7ab203bca7c3ccd09fafdc387028ac
                                                                  • Instruction Fuzzy Hash: 31113A26A8C74A4FD701AA78AC592F53BF0FF52320F0411B7D448CA0A6DB28755AC791
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458659809.00007FFF825D8000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D8000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d8000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 710f63403f7d727f5fa92aa24680e8336c1a7c4a507618a8372e8fc9cadc6985
                                                                  • Instruction ID: 27b63614d43018e58473cf4ddb34ee12facd719a330eae0617e7ed605d96a325
                                                                  • Opcode Fuzzy Hash: 710f63403f7d727f5fa92aa24680e8336c1a7c4a507618a8372e8fc9cadc6985
                                                                  • Instruction Fuzzy Hash: BA21B2B4D5852E8EDBA4DF1888847A8B7F0FB18705F1000F9820EE3281DE746A81DF18
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b1cd15f883c4df70c34f465646ef836a0e911129b87787da3f8fb9d8393f5dbe
                                                                  • Instruction ID: 073bb1e6ef211ba9478eb98308b3999346351ec9bdd5886aad79f72de32e851c
                                                                  • Opcode Fuzzy Hash: b1cd15f883c4df70c34f465646ef836a0e911129b87787da3f8fb9d8393f5dbe
                                                                  • Instruction Fuzzy Hash: 141179349586498FDB48EF18C8991A93BE1FF58714F5102BFE80AD7295DAB8B440CB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 17580de16a4a71d096fc00f6759b1ac70a63cc3c420af7591fada77522872c1b
                                                                  • Instruction ID: b9d3d808cbda2059bb6d01cdf2bee1b7937678c5c8567ecf8bd8a7cf9625b311
                                                                  • Opcode Fuzzy Hash: 17580de16a4a71d096fc00f6759b1ac70a63cc3c420af7591fada77522872c1b
                                                                  • Instruction Fuzzy Hash: 9A112535A8C78A8FE742AA78AC582F53BF0FF52324F0411B7D448CA0A6DB286549C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cd4ccb20ef481e03bc16e913eb02665f45e59859f7b4bda2db74a54a0ba1b50f
                                                                  • Instruction ID: 77c7f9fea847ca25ea701591c7a2abe97e386b9794521eb581e51d178102681b
                                                                  • Opcode Fuzzy Hash: cd4ccb20ef481e03bc16e913eb02665f45e59859f7b4bda2db74a54a0ba1b50f
                                                                  • Instruction Fuzzy Hash: 5F11637090864D8FDF84EF24C4596BE3BE0FF69300F0005BAE409C71A1DB74A990CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9940502c7fdab4eac6bba8c84e8ee2b2531e29a009b0028f23eabcc13a17f0c7
                                                                  • Instruction ID: 4d283c85fb7c305ba6b6553ea1b15716424f5fc06f648ab8569c3f2aa8cf4709
                                                                  • Opcode Fuzzy Hash: 9940502c7fdab4eac6bba8c84e8ee2b2531e29a009b0028f23eabcc13a17f0c7
                                                                  • Instruction Fuzzy Hash: FB112B31E8C74A8FE741AA789C592F53BF0FF56324F0401F7D448CA096DB286548C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7d01b7798ba02c1c3cee912ad6e1c74a8edfed59e67910a07f36492efe89826e
                                                                  • Instruction ID: 844484ecf284c253260dfb5849eabc75a2ab09919161ee6f77ebb5aca9ac1adf
                                                                  • Opcode Fuzzy Hash: 7d01b7798ba02c1c3cee912ad6e1c74a8edfed59e67910a07f36492efe89826e
                                                                  • Instruction Fuzzy Hash: BC115334A1891D8FDF94EF68C495BA9B7F1FF69304F1040A9D00DE7692CA75A981CF00
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f88eb684945d2dc734b9e86470c1d2174f9f90238f9686ef896c1bce3325b151
                                                                  • Instruction ID: 8803e322576a2aa387bc5513241ac8b0f55f2c8a4734bca6f48223a92a2f776e
                                                                  • Opcode Fuzzy Hash: f88eb684945d2dc734b9e86470c1d2174f9f90238f9686ef896c1bce3325b151
                                                                  • Instruction Fuzzy Hash: FD113970948A4E9FEB84EF6484592BD7BE1FF19300F5005BAD419DA1A2EFB4A594CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8a6f9755d1223f6d0af39e86922cceb9793604ec769a0981627c681d49af7cb2
                                                                  • Instruction ID: 114c89d3191a8f172d16759c9bb7dd58507c2fbf3b50c074081cd06a39ab7438
                                                                  • Opcode Fuzzy Hash: 8a6f9755d1223f6d0af39e86922cceb9793604ec769a0981627c681d49af7cb2
                                                                  • Instruction Fuzzy Hash: C2118E3499C54AAFE791EF7888886AA7BE0FF19700F0404B6D418DB1A1EE78B144C751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 79088dbc635a04b1b383767535f6ed1ff64f9be0d972a0bae702385bc6edda1f
                                                                  • Instruction ID: d6e6c1ff5587bb828cffb699d30a58e1d53712968e12f07faa40b95132d82cfd
                                                                  • Opcode Fuzzy Hash: 79088dbc635a04b1b383767535f6ed1ff64f9be0d972a0bae702385bc6edda1f
                                                                  • Instruction Fuzzy Hash: DF118B30D4864E9FEB89EF6488582FE7BE0FF19300F4004BAD409DB692EE74A950CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 924a23a88ab5c14e67ddcb2ce6fddee1e81c2f830e30fe0fd69ace4e36d8fc4e
                                                                  • Instruction ID: f1f097abd7d0f70a7a03dfcd5f113ecaba15a878e3f2b6128d0f8d09559015e2
                                                                  • Opcode Fuzzy Hash: 924a23a88ab5c14e67ddcb2ce6fddee1e81c2f830e30fe0fd69ace4e36d8fc4e
                                                                  • Instruction Fuzzy Hash: F6118C34D4D54A9EFB98EE2488293BD37E1BF19304F0404BED40EEA2D2DEA86801CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ba8a6501c5748f8735027c767a138afc0051fbf764610a57c25bcf53c1b26378
                                                                  • Instruction ID: 473cbf35d63e9320baffd46f69df629218a72813e8c949ae0e76801374920267
                                                                  • Opcode Fuzzy Hash: ba8a6501c5748f8735027c767a138afc0051fbf764610a57c25bcf53c1b26378
                                                                  • Instruction Fuzzy Hash: 9211C23094868E8FDB49EF20C4692B93BE1FF59301F4001BFD409CA1A2DB75A550C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cef257ae87895f0fa0fe2bf255dfe8f54919b472f74555318a14f63e0adce811
                                                                  • Instruction ID: 4a297b1a7c6bd5157749b4a57056aa428e473a09f7f6023a22ba406f8dd6d039
                                                                  • Opcode Fuzzy Hash: cef257ae87895f0fa0fe2bf255dfe8f54919b472f74555318a14f63e0adce811
                                                                  • Instruction Fuzzy Hash: 18117C70D59A4D8FDB45EF6488692BD7BF0FF19301F4004BBD809DA1A2DE74A594C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1ce63b213d1e6a76a361fc6ccc42fa20a99ea1fcb6aac4e84621682ca7e97f89
                                                                  • Instruction ID: db80516b3a21d22d1b5f18ee3a5ff1435b1f277e938f060122262589336a5fb7
                                                                  • Opcode Fuzzy Hash: 1ce63b213d1e6a76a361fc6ccc42fa20a99ea1fcb6aac4e84621682ca7e97f89
                                                                  • Instruction Fuzzy Hash: DF118B3094D64A9FEB49EF6488296BE7BF0BF29300F4104BBD419DB1E2DA78A904C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6be31cb49f7f34ccc23747a5b869ec674a9be501a4fb02f2c0de84c625638f1f
                                                                  • Instruction ID: c42056bb70c8219e7c903c9f0deedfa15cb10c31f80b9814dfa96411204354ba
                                                                  • Opcode Fuzzy Hash: 6be31cb49f7f34ccc23747a5b869ec674a9be501a4fb02f2c0de84c625638f1f
                                                                  • Instruction Fuzzy Hash: 5101403094D64A5FE751EF7484595A97BF0FF55300F4544BBD408DB0A2EF78A444C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0853cda245b4cb9555c693f26bbeded9eeeb4a965a07cd4a21169ea072442e8d
                                                                  • Instruction ID: 10387d6f97c49628001765d3d843be8edaa7c70c5cb1a79ab589ca4e060e6a75
                                                                  • Opcode Fuzzy Hash: 0853cda245b4cb9555c693f26bbeded9eeeb4a965a07cd4a21169ea072442e8d
                                                                  • Instruction Fuzzy Hash: 6C019A709686498FEB80FF2488482A97BE1FF09700F8145B6E408CA0A2EE78F544CB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7cef3d6f2f3dc855a57cb03a0ebc04942f94199631ffbb03c54cf6ba845d58a4
                                                                  • Instruction ID: ac01fb634ea90383a3496e30ca35875c26f22c5bb82e0f0308f84b9bd8d68f23
                                                                  • Opcode Fuzzy Hash: 7cef3d6f2f3dc855a57cb03a0ebc04942f94199631ffbb03c54cf6ba845d58a4
                                                                  • Instruction Fuzzy Hash: B801BC30D882499FDB49EF6084596BA3BE0FF1A300F4104BBD40ADA5E2DA79A550C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9613d73d152a8821761b2a8bf985c4dda7938b4ecd704e3b6d65ab84fe6ced4e
                                                                  • Instruction ID: e0eb1470e97168f689c4f706303b7b43a2b1fca05c39b70ce32d0cefd9189597
                                                                  • Opcode Fuzzy Hash: 9613d73d152a8821761b2a8bf985c4dda7938b4ecd704e3b6d65ab84fe6ced4e
                                                                  • Instruction Fuzzy Hash: 3C11BA30A086188FDB98EF58D895BA977F2FB58314F1041A9D04DE7391CB74AE85CF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 695ec981d4ce38e61e58904220fc793179af1f58651171693d524063d3db014f
                                                                  • Instruction ID: 74568a0961dd4b0e0c820be0674b0ef4c57cbc44e3eb186cd06cb1c8849efaf1
                                                                  • Opcode Fuzzy Hash: 695ec981d4ce38e61e58904220fc793179af1f58651171693d524063d3db014f
                                                                  • Instruction Fuzzy Hash: 65018C3094850E8FDB88EF24C0496B977E1FF58305F50807AD40EDA191CEB1B590CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5bf9f8f0f203092290846189d80c4f1924a8d76d1301a4836dbb10819bd3c5ef
                                                                  • Instruction ID: af2018daf270b43ff3d0c302894c51af0a4d8ea6f263b977d5365133c1826e4a
                                                                  • Opcode Fuzzy Hash: 5bf9f8f0f203092290846189d80c4f1924a8d76d1301a4836dbb10819bd3c5ef
                                                                  • Instruction Fuzzy Hash: BD118B71949A4E8FEB98EF2884596BD7BE0FF18301F5005BED409DA192EEB5B550C700
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: efeb4cebae98c975ed6c05155580377894d6b6eda41d78dfe47e8d1ceb4da644
                                                                  • Instruction ID: 1056e2328ced5e6b531d100d0151b7ea0ef570f6f6cc7f6e976c45585d9d9207
                                                                  • Opcode Fuzzy Hash: efeb4cebae98c975ed6c05155580377894d6b6eda41d78dfe47e8d1ceb4da644
                                                                  • Instruction Fuzzy Hash: A711613098D2895FDB45EB7488686B97BF0FF06704F0544FFD409DB1D2DA686654C712
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 44bff1d01752208130dfbb914af99fa63696e372b05bb6fc0b7362e0b6f672d8
                                                                  • Instruction ID: 0cf2bb4aeb28456d84f1c74b80af16766a650ea4d0f25a6c421702094b8fed7d
                                                                  • Opcode Fuzzy Hash: 44bff1d01752208130dfbb914af99fa63696e372b05bb6fc0b7362e0b6f672d8
                                                                  • Instruction Fuzzy Hash: F301AD30D4861A5FE381EB64844C2B97BE0FF68300F4104B6D008DA5A2EE78B480CB02
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3d02a77c4ce3a28cc5e1ce8a51b18701912c611b2d845f4209717f1094cf3c82
                                                                  • Instruction ID: a042f9496ae4ad31665352460bc1e40b2431e7b3c33b28fc13e757b1964e986c
                                                                  • Opcode Fuzzy Hash: 3d02a77c4ce3a28cc5e1ce8a51b18701912c611b2d845f4209717f1094cf3c82
                                                                  • Instruction Fuzzy Hash: C601F225D8C78E8EEB42AB745C182F93BF0FF66310F0805F7D448CA0A6DA286588C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3534d97c8bab1d5acbfd360e4924cda26b3b8dccaa50d994f5683253a9863186
                                                                  • Instruction ID: 789a4c74903e4a9bc847a472d745ccba99023bda7e05eae60b19fe2f3dfb8063
                                                                  • Opcode Fuzzy Hash: 3534d97c8bab1d5acbfd360e4924cda26b3b8dccaa50d994f5683253a9863186
                                                                  • Instruction Fuzzy Hash: 74017830D99A4A8FE741EF6488492B97BE0FF19310F4544B7D40CDA1A2EE78A594CB12
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 758df0aed4e15dc4e994d4373c897852eafa5801fc9c50489d230534862e813d
                                                                  • Instruction ID: ecf95841ea4f8b3c6e41d7aa911464c36986746bd6dcf595446b272d144c8125
                                                                  • Opcode Fuzzy Hash: 758df0aed4e15dc4e994d4373c897852eafa5801fc9c50489d230534862e813d
                                                                  • Instruction Fuzzy Hash: 9401A230D4D64A6FE742EB3484496A97BF0EF1A700F4508B3D408CB0A3EA78B584C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a1f331d71185ad9d6649e908c9145821304164038a4714c8413fecad5f53d797
                                                                  • Instruction ID: 53aa07b2f9813e7f53530ab45e205957304efa4ef1b73b0ed7066b2325cffeab
                                                                  • Opcode Fuzzy Hash: a1f331d71185ad9d6649e908c9145821304164038a4714c8413fecad5f53d797
                                                                  • Instruction Fuzzy Hash: 2101843094D6899FE742BB7488586AA3BE0EF1A301F4505F3D408CB0A3EE68B544C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 406b816f5aeb4e2cf3ded8d428c99f903391304cfd038af97d98d0eb6295c985
                                                                  • Instruction ID: fe78217164fedbf8cd0d0b97474f7b56802c166ea5ff6c196a2f205a5ac90e52
                                                                  • Opcode Fuzzy Hash: 406b816f5aeb4e2cf3ded8d428c99f903391304cfd038af97d98d0eb6295c985
                                                                  • Instruction Fuzzy Hash: C901CC34A4C54A8EEB99EB64C0192B937A2FF69300F1005BED01DCB296DA79B441C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6b65d8f593a63201ed8803c18f9ba6d5311af53607cd209e3d54becb1766f82f
                                                                  • Instruction ID: de7b9181f3f0c7fcbe9f1e53a63a10f2a82711fdecf5b6c39cf605b9b254e9e1
                                                                  • Opcode Fuzzy Hash: 6b65d8f593a63201ed8803c18f9ba6d5311af53607cd209e3d54becb1766f82f
                                                                  • Instruction Fuzzy Hash: DC01DF308486499FDB48EF24C4592BA7BE0FF09700F0114BAD00ADB1D2EE75B550C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7bca29a20adca5f470841554067f9691ec3019507b156b59137963c1ef6cedc6
                                                                  • Instruction ID: 55986b435f24fe2ee2f89abeca8ae9789edb898642861fe7068d35a04796f7b9
                                                                  • Opcode Fuzzy Hash: 7bca29a20adca5f470841554067f9691ec3019507b156b59137963c1ef6cedc6
                                                                  • Instruction Fuzzy Hash: FC018834A4850A9EEB99EF6484592BD3BE2FF69300F1440BED01DDB2A6DA75B445C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7f04e9332286f5062d1abf1c6c6e9035fe2f43bcb3ae1a00f56343bc0ac96381
                                                                  • Instruction ID: 4e955254ffdfa78e9e16bb3411dfa710786abc928beaacf4eef614948212af27
                                                                  • Opcode Fuzzy Hash: 7f04e9332286f5062d1abf1c6c6e9035fe2f43bcb3ae1a00f56343bc0ac96381
                                                                  • Instruction Fuzzy Hash: E1018834A4954E8EEB99EF64C4592B93BA1FF69300F1040BED00DDB2A6DA75B401C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 75384ebb6b27e15889a5b5db5c8f53bce40fb5ec3eeefbe16d5f77a6426a3ef1
                                                                  • Instruction ID: 2e5f65dc693c12eada3daf527ea106d72a3ff83d2f100fff7a4f1d0e2f83782e
                                                                  • Opcode Fuzzy Hash: 75384ebb6b27e15889a5b5db5c8f53bce40fb5ec3eeefbe16d5f77a6426a3ef1
                                                                  • Instruction Fuzzy Hash: 11018834A4C64A8FEB99EF64C4592B97BA1FF69304F1001BED00DDB296CAB9B441C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8d3d53b5763bb6a8463f72d441e0e808c7ab6190f1af72b9c5df38421afb35d8
                                                                  • Instruction ID: 105009b073c1ffafab463e8b8e6126815c93fc95469ba82c211201b4a29c734b
                                                                  • Opcode Fuzzy Hash: 8d3d53b5763bb6a8463f72d441e0e808c7ab6190f1af72b9c5df38421afb35d8
                                                                  • Instruction Fuzzy Hash: 61017C3098D68A5FE751EB34888A1A97BE0FF4A300F4548B7D408DB0A3EEACB444C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ad2f6389376606a0269907244a242571c888144152b8f79fba0e188486f55449
                                                                  • Instruction ID: 5d9c7317e3fec3649d1b0475189c56ac7eae8d545ff7ce641cd663abe803285a
                                                                  • Opcode Fuzzy Hash: ad2f6389376606a0269907244a242571c888144152b8f79fba0e188486f55449
                                                                  • Instruction Fuzzy Hash: 0D018B38A4D64A9FEB99EF24C4592BA3B91EF65300F1440BED00EDB1D6DAA9B805C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a07eac812b5f15e122741dd6f88788288d4fffcedb3b1dab0dfbede2f6e6b7d2
                                                                  • Instruction ID: 113654dcc63a7d694c2b6f47703e90aba71f2738fb5c4b5a3cbf47edf70a2a26
                                                                  • Opcode Fuzzy Hash: a07eac812b5f15e122741dd6f88788288d4fffcedb3b1dab0dfbede2f6e6b7d2
                                                                  • Instruction Fuzzy Hash: 0C016930998A0E9EEB58EF2480582BD77E0FF18315F50047EE40EDA2D2DEB9B550C601
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c0c2d469e86471255fbf19ab7b7db00e571cc10400162f80d8e8cc0da695a1bb
                                                                  • Instruction ID: 1aad6cf5d7a2b013d7ffe2f62159297666d6b4540c346aac5e57d9cab1f11980
                                                                  • Opcode Fuzzy Hash: c0c2d469e86471255fbf19ab7b7db00e571cc10400162f80d8e8cc0da695a1bb
                                                                  • Instruction Fuzzy Hash: BC011D3095850E9AEB68EF2484592B977E0FF18305F50047EE40ED61D2DE79B595C611
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 241ba5f6704a67785f6690cb2e5056d273b2cc5ca43e2e64e024d7b1e6836894
                                                                  • Instruction ID: b5b23a596b023a51442819441502ca25851fdd18b313435b406cd84a2820ba3a
                                                                  • Opcode Fuzzy Hash: 241ba5f6704a67785f6690cb2e5056d273b2cc5ca43e2e64e024d7b1e6836894
                                                                  • Instruction Fuzzy Hash: 9401F370D5451A9FEBA4EF64CC457A9B6F1FB48200F1046BAC00EE62A2DE786D80CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1ba349ce6ea623f319f12fbe3757a8f2ad1ba488f4ab7b9033ee2b70df73eaaf
                                                                  • Instruction ID: 89a916a7d98c8b9ee6abb68818a054bb6a70287d52608fed9540f69d22591242
                                                                  • Opcode Fuzzy Hash: 1ba349ce6ea623f319f12fbe3757a8f2ad1ba488f4ab7b9033ee2b70df73eaaf
                                                                  • Instruction Fuzzy Hash: C6014B34A4854A9EEB54EF64C4592F977E1FF19304F1404BAD00EEB292DEB57440C711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cca1f4cec2c2bb3300e4e6aba0b3f63fb4e26ac5c5fa3285a755a409965e6656
                                                                  • Instruction ID: f5d3444eb1ac410c319687254aa72d75a8b938df6bdeecd05b5b187482c3d0cd
                                                                  • Opcode Fuzzy Hash: cca1f4cec2c2bb3300e4e6aba0b3f63fb4e26ac5c5fa3285a755a409965e6656
                                                                  • Instruction Fuzzy Hash: 3701D121C5C78E8EEB426B7448182F97BF0FF26300F0814B3E408CA0A3EA686598C752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3e038e7ab9a4c9ba76814e488071e2821e317112b58b2b9c6653285222cfd668
                                                                  • Instruction ID: b303882abb89692e983d3b5dcf5821efaedabcf3055d947da90e49958763fa76
                                                                  • Opcode Fuzzy Hash: 3e038e7ab9a4c9ba76814e488071e2821e317112b58b2b9c6653285222cfd668
                                                                  • Instruction Fuzzy Hash: C9018B3494850A8EEB54EBA4C4582B937E1FF29310F1004BED00ADB2E2CE656541C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 496f8f4342a3bc27332be06bb732adb1d055310bd35e7b9a4266b39fbaab334b
                                                                  • Instruction ID: 2e213c617bd63ffba03d0c1795dd3415bf59502b25799ba9844505a20ec4aa12
                                                                  • Opcode Fuzzy Hash: 496f8f4342a3bc27332be06bb732adb1d055310bd35e7b9a4266b39fbaab334b
                                                                  • Instruction Fuzzy Hash: D6014B34E4894A9FEB58EB64C4597F977E1FF29304F1008BAD00EDB1A2DEA96540C721
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 98446444ce1f5041953790b0ae2e8c2be0c3ac1a1e044a0137eda4e13faff12f
                                                                  • Instruction ID: bfd4542d3b7d08f49c642634fe97c4129a216de2f5beb4274aeead5380b2a8ac
                                                                  • Opcode Fuzzy Hash: 98446444ce1f5041953790b0ae2e8c2be0c3ac1a1e044a0137eda4e13faff12f
                                                                  • Instruction Fuzzy Hash: 71F04934E4D90AAEEB51EFA484583B93BE1FF29320F0044B6D41CEB1A2DE78B540C701
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d18a2481b3e9a6f43df0774fd84feeff7816f66605e18084c2ee9449abf83817
                                                                  • Instruction ID: d558fdc94d5cc4994046d4a28a60b319ce2bbe475874958239996db889c503c0
                                                                  • Opcode Fuzzy Hash: d18a2481b3e9a6f43df0774fd84feeff7816f66605e18084c2ee9449abf83817
                                                                  • Instruction Fuzzy Hash: AEF049B4E4C51A9EEB80EB6485583B977E1FF69310F5048B6D41CDB1A6EE78B540C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1590edd17f72463bd38b67719f102c00754688a910e38fb40898c83573bc54d4
                                                                  • Instruction ID: e351c43ff6b2bb0af7628a1aead968455705700ca079384592850022d787c646
                                                                  • Opcode Fuzzy Hash: 1590edd17f72463bd38b67719f102c00754688a910e38fb40898c83573bc54d4
                                                                  • Instruction Fuzzy Hash: 0A011270A1C54ACEE348DF59E8693AE3BE1E755325F1041BEC045D3B95CBFA04248B56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f22f37ef072bdf677cc2067b5821aa0f550692c276dc65132bc5fd0ff3f06809
                                                                  • Instruction ID: e289e11b6249777f9e38b0ac2533dc790ca663bdafcf852ab49fe1fdec83b2ef
                                                                  • Opcode Fuzzy Hash: f22f37ef072bdf677cc2067b5821aa0f550692c276dc65132bc5fd0ff3f06809
                                                                  • Instruction Fuzzy Hash: 9B0108B0D4851A9FEB54DF50C840AFEB7F2FF58300F14427AC009EA296CE786985CB94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a33b73b014680711981299eef9f1577f1bce50d39b0be10e078f6908271ff235
                                                                  • Instruction ID: 9ee57896ce52064a87bdcfc3d2f526f9b16f3a7dcdf656b9699c8622ae8cb7b1
                                                                  • Opcode Fuzzy Hash: a33b73b014680711981299eef9f1577f1bce50d39b0be10e078f6908271ff235
                                                                  • Instruction Fuzzy Hash: 4CF04934E1850AAEEB51FB6489487B933E0FF99300F5049B2D00CDB1A2EEB8B900CB11
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c6dbb17866a66e1b320bc2fce75bac8b5604fa2d6772029fb580163066824edc
                                                                  • Instruction ID: 76fae84e9829e201ee2708963c5140354ae97422ba04e254e62fb125f2defc82
                                                                  • Opcode Fuzzy Hash: c6dbb17866a66e1b320bc2fce75bac8b5604fa2d6772029fb580163066824edc
                                                                  • Instruction Fuzzy Hash: E6F0C23088E78A8FE75A5F2088292F93BB0BF06200F4500BBE409CA1E3DA3CA454C702
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8f9d2f7238347be6dd0d9c12f87c94f2b735785d061ba5763284d6a384d95b2c
                                                                  • Instruction ID: d78b863e2f521aa243101d889658a4a8d3e96d2b663642d8207faf71549c0457
                                                                  • Opcode Fuzzy Hash: 8f9d2f7238347be6dd0d9c12f87c94f2b735785d061ba5763284d6a384d95b2c
                                                                  • Instruction Fuzzy Hash: F2F06D30C58A5E8EEB84AF6898192FA77E0FB14301F40097AE81CD61A1DE746160C741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 11db75a018a34ce2e14c99aee58f8fb2034d7a0c434e713e553235d6e8638153
                                                                  • Instruction ID: 74204dafb0e75c0ddf324afde475b4142ae3f3d2ac60045419fdd80b9a62045f
                                                                  • Opcode Fuzzy Hash: 11db75a018a34ce2e14c99aee58f8fb2034d7a0c434e713e553235d6e8638153
                                                                  • Instruction Fuzzy Hash: E2F0E735E4822D8ADF58DF6495416EDB7F1FF89710F0081BAD019F6286CF746981CA44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c289a527dd579a62b683a3939a0e4e6aa5a95110ae602109d5545941fb5b0b46
                                                                  • Instruction ID: 41eb0f06a7b90277944caaa04361855d6a006b5b3fc520ce6b7fc34a97c80e91
                                                                  • Opcode Fuzzy Hash: c289a527dd579a62b683a3939a0e4e6aa5a95110ae602109d5545941fb5b0b46
                                                                  • Instruction Fuzzy Hash: E2F0903088974A8FEB699F2884592B93BE0FF55310F4004BFE409C91D2EFBDA454C742
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e64966ee350911698cb3b20edac0c4eeacd1a734727c9dedf551787002fdbe18
                                                                  • Instruction ID: 7658da1bcda98b39677f9a12534b7f84ee175ef6d8920a9f5a4d580bd5e83d5f
                                                                  • Opcode Fuzzy Hash: e64966ee350911698cb3b20edac0c4eeacd1a734727c9dedf551787002fdbe18
                                                                  • Instruction Fuzzy Hash: 0AF0E771C581299FEB68DEA5C4916BC7AF1BF94701F20403A900AE62C2CEB86440DF10
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ecc97b5c8897311fb817cb0535050d12b86fd2a88f5b41c7c7806407a131ea4f
                                                                  • Instruction ID: 17c7e18a329d9296b8717f5f98e74c68949d472c62262a66537f5a78aec88d6a
                                                                  • Opcode Fuzzy Hash: ecc97b5c8897311fb817cb0535050d12b86fd2a88f5b41c7c7806407a131ea4f
                                                                  • Instruction Fuzzy Hash: EDF0FB74E0892D8ECF90EB98A8897ECB7B2FB58311F4000AAD00DE3241CE342981CB80
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0ba78fc57c0d92e89afdbd84c370be444cb171d2eb6540b67840261f00c8307c
                                                                  • Instruction ID: ad47e42b64a8923e177ad622fd73c1693d6865639e513edb397132414f5dffd4
                                                                  • Opcode Fuzzy Hash: 0ba78fc57c0d92e89afdbd84c370be444cb171d2eb6540b67840261f00c8307c
                                                                  • Instruction Fuzzy Hash: A2E06D31A0880C4EDB49EF64C445AEEB3E2FF58310F418675A10AEB1A6CD74B9858780
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d583b2c4df171cce18cef3c4ec1ab80d506602fc320000450b93f92407f115ed
                                                                  • Instruction ID: 42d65f9ee8a9bb3124a447ea4d9a131e2d7aaafaabf089630cd69e4c648490e3
                                                                  • Opcode Fuzzy Hash: d583b2c4df171cce18cef3c4ec1ab80d506602fc320000450b93f92407f115ed
                                                                  • Instruction Fuzzy Hash: 43D0C232C292498FEB01AB2088232FCB7A0FF12300F0410BAD018D6592EB699405C602
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d02eae05c675bde158e78cf76819bcd0fa8f8d49e698c05bd62a00d9ddfaba26
                                                                  • Instruction ID: a192107b534a295ab8c752b53c9ecdaccee54ff03b88834fb3c9c1a6f55b7bd6
                                                                  • Opcode Fuzzy Hash: d02eae05c675bde158e78cf76819bcd0fa8f8d49e698c05bd62a00d9ddfaba26
                                                                  • Instruction Fuzzy Hash: 6AD0A762F0550D0EE6A4970CA5143F8E3D1FB95230F4003B7C04EC5194CD101D42CA52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1588bb90d5904b0e8ffe992111f9308f42f8f9c9ddfcb190f6747be442f06dad
                                                                  • Instruction ID: 2245c16ef949d145eb6025312f7611109421649f5587e93a1415dbf9b960a307
                                                                  • Opcode Fuzzy Hash: 1588bb90d5904b0e8ffe992111f9308f42f8f9c9ddfcb190f6747be442f06dad
                                                                  • Instruction Fuzzy Hash: 70D01731C1858E9FDB00ABA0DC112FEB6F1BF45200B802676A02DE61A2DE7468048741
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d1fcee82974895cd195487430fa0a8f1d84d94dc57bd8c7fda13274c5014c7d0
                                                                  • Instruction ID: 471b94f24d698bc5f03188fc430f54910c2a445aee9a8751adb46b6ede9a3fc7
                                                                  • Opcode Fuzzy Hash: d1fcee82974895cd195487430fa0a8f1d84d94dc57bd8c7fda13274c5014c7d0
                                                                  • Instruction Fuzzy Hash: 77D012358496DC9FDB165B7098192A53B54FF1320EF4916F9D54E9E042C63F6014CB41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8cdb9aeb88149ab016cdf4e561682964781711c71f882c8a44d52703ebe8c67d
                                                                  • Instruction ID: f16bf631e3caf07c756f9b0363902555515203acafb03a5919a83040148ed785
                                                                  • Opcode Fuzzy Hash: 8cdb9aeb88149ab016cdf4e561682964781711c71f882c8a44d52703ebe8c67d
                                                                  • Instruction Fuzzy Hash: DCC02B3180428CDFCB020B7094102D03724EF0320AF0511F6D14E8D003C33A8010CF01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458871147.00007FFF825E1000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825E1000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825e1000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d1bbd613bd2d19b8599a7bb8b622b1e38fb153630421f4f76e723c152ef063c5
                                                                  • Instruction ID: afa971c010092af133e4057b27ebc400878e285449a508687ff7ff30dc0e3f19
                                                                  • Opcode Fuzzy Hash: d1bbd613bd2d19b8599a7bb8b622b1e38fb153630421f4f76e723c152ef063c5
                                                                  • Instruction Fuzzy Hash: 46C08C60D0C64E4EEB80EB5888503EC6AF1BB26304F400162C00CDB282DEA8A4068B02
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6853df70441ba354a4b76bf2c0c2334cad16d09de16e18ee0372b9f99be8c3e9
                                                                  • Instruction ID: 6e52d4a22d9d557f2d122712efae5cb2e6fd3bf0b1b7687fc183fa54f30af373
                                                                  • Opcode Fuzzy Hash: 6853df70441ba354a4b76bf2c0c2334cad16d09de16e18ee0372b9f99be8c3e9
                                                                  • Instruction Fuzzy Hash: 2AC01210E1974D5EE744A71489343A8E5E1BF16310F8001F6808DD61E3DD281D40CF12
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ad98dade405b6ba09a08e9a773856e86753ee70825381d9fbac7fc91726f54f2
                                                                  • Instruction ID: 339723ad31f7f4a8219fb127d76058e858a0dd3bfd0955710f9146160694e95f
                                                                  • Opcode Fuzzy Hash: ad98dade405b6ba09a08e9a773856e86753ee70825381d9fbac7fc91726f54f2
                                                                  • Instruction Fuzzy Hash: 43D0C260D5495A8ADBA0DE1988547A9B6E0AB14606F1041E5954CE2651EE745A809F01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458437899.00007FFF825D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825d0000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3d8e6f4d823f297066a198c1826651a33c0a8bb014c08bada59796287b3ac25e
                                                                  • Instruction ID: 3941df6aee7c7037f9c9e1465e7ebd4a140e86dc6b392c0e104355361a3d3e2c
                                                                  • Opcode Fuzzy Hash: 3d8e6f4d823f297066a198c1826651a33c0a8bb014c08bada59796287b3ac25e
                                                                  • Instruction Fuzzy Hash: 08B09200CCD50650F050296010111FC40CC7F49F10FE0A034D00EF8EC3CC8C3641A260
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000025.00000002.458701528.00007FFF825DA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFF825DA000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_37_2_7fff825da000_WmiPrvSE.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: '$R$W$Z
                                                                  • API String ID: 0-1970100983
                                                                  • Opcode ID: caef9c051121f78b852d22d3e0c3c33175392642df5c8c7ca15dc0688738a149
                                                                  • Instruction ID: 462ccbbc24fee2c85e67d975849634cfa12c41e441533103813ce12cf6f0367c
                                                                  • Opcode Fuzzy Hash: caef9c051121f78b852d22d3e0c3c33175392642df5c8c7ca15dc0688738a149
                                                                  • Instruction Fuzzy Hash: CB21A370D4866A8FEBA8DF54C8547ADB6B5BF14711F1040FAD00EB6681CFB82A84CF51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%